Analysis
-
max time kernel
142s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 02:57
Static task
static1
Behavioral task
behavioral1
Sample
7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe
Resource
win10v2004-20230915-en
General
-
Target
7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe
-
Size
15.2MB
-
MD5
e6143ee6faac8bbf0f6fd33c6c5f3c83
-
SHA1
8bd3a4870a4e2295a6fa3765f94cdad34d71f1bf
-
SHA256
7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125
-
SHA512
5ced90a41bd04cc185f0d12c9760cea775e9fe5a05b4e4b9419f0167221de7b082406bd131063f3ffab1c33f3adfb6f1b486faa5c67fe19efec95a64ace43254
-
SSDEEP
196608:CkzbYrlFmyl1BLelbai5HEQ6hLPT7CelCwup5Mm8rO4Dq9nnvwcadJ:klFRPZe2jhLL3ljOJ9nvDi
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 9 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000016cc5-3.dat acprotect behavioral1/files/0x0008000000016cc5-7.dat acprotect behavioral1/files/0x0008000000016cc5-14.dat acprotect behavioral1/files/0x0008000000016cc5-16.dat acprotect behavioral1/files/0x0008000000016cc5-22.dat acprotect behavioral1/files/0x0008000000016cc5-20.dat acprotect behavioral1/files/0x0008000000016cc5-18.dat acprotect behavioral1/files/0x0008000000016cc5-17.dat acprotect behavioral1/files/0x001300000000b526-48.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 3036 aria2c.exe -
Loads dropped DLL 10 IoCs
pid Process 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe -
resource yara_rule behavioral1/files/0x0008000000016cc5-3.dat upx behavioral1/memory/2244-5-0x0000000074680000-0x000000007483F000-memory.dmp upx behavioral1/files/0x0008000000016cc5-7.dat upx behavioral1/files/0x0008000000016cc5-14.dat upx behavioral1/files/0x0008000000016cc5-16.dat upx behavioral1/files/0x0008000000016cc5-22.dat upx behavioral1/files/0x0008000000016cc5-20.dat upx behavioral1/files/0x0008000000016cc5-18.dat upx behavioral1/files/0x0008000000016cc5-17.dat upx behavioral1/memory/2244-24-0x0000000074680000-0x000000007483F000-memory.dmp upx behavioral1/memory/2244-31-0x0000000074680000-0x000000007483F000-memory.dmp upx behavioral1/files/0x0007000000016d05-36.dat upx behavioral1/files/0x0007000000016d05-42.dat upx behavioral1/memory/2244-43-0x0000000003F20000-0x00000000043D0000-memory.dmp upx behavioral1/files/0x0007000000016d05-40.dat upx behavioral1/files/0x0007000000016d05-38.dat upx behavioral1/memory/3036-44-0x0000000000400000-0x00000000008B0000-memory.dmp upx behavioral1/files/0x001300000000b526-48.dat upx behavioral1/memory/2244-52-0x00000000741C0000-0x00000000742E5000-memory.dmp upx behavioral1/memory/3036-57-0x0000000000400000-0x00000000008B0000-memory.dmp upx behavioral1/memory/2244-58-0x0000000074680000-0x000000007483F000-memory.dmp upx behavioral1/memory/2244-59-0x00000000741C0000-0x00000000742E5000-memory.dmp upx behavioral1/memory/2244-66-0x0000000074680000-0x000000007483F000-memory.dmp upx behavioral1/memory/2244-67-0x00000000741C0000-0x00000000742E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2244 wrote to memory of 3036 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 30 PID 2244 wrote to memory of 3036 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 30 PID 2244 wrote to memory of 3036 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 30 PID 2244 wrote to memory of 3036 2244 7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe"C:\Users\Admin\AppData\Local\Temp\7ee6cac2fe2a339db215ca61ccb2e5f3e24ea3efa89ae470e03b53e42795e125.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\Documents\Downloader\aria2c.exe"C:\Users\Admin\Documents\Downloader\aria2c.exe" --conf-path="C:\Users\Admin\Documents\\Downloader\aria2.conf" --disable-ipv6=false --enable-rpc=true --rpc-allow-origin-all=true --rpc-listen-port=6288 --listen-port=6388 --dht-listen-port=6390 --enable-dht=true --enable-dht6=true --dht-file-path="C:\Users\Admin\Documents\\Downloader\dht.dat" --dht-file-path6="C:\Users\Admin\Documents\\Downloader\dht6.dat" --stop-with-process=2244 --bt-external-ip= --input-file="C:\Users\Admin\Documents\\Downloader\aria2.session" #--save-session="C:\Users\Admin\Documents\\Downloader\aria2.session" --quiet=true2⤵
- Executes dropped EXE
PID:3036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD54a1b71ede6ff12456038f6a26e356a42
SHA116af6552ebbeb0300d1451715add745e840ff993
SHA2560ee9c9e686a595f86d25854bca6e92e8bfd51437a28306b4eaebf736156cc7ee
SHA512bea15214c76083c86f4104e569bb93ba7000e4e555382b6cc97e0c9bdb6b4de72f50b8458d4c3420e073edefe4f40b7eea580000001d089fd5c78e303fbd8501
-
Filesize
1.8MB
MD56d1fe9171538df42e013e6ecf330ec48
SHA1a85203e77419c484a4434d56f96a0404b73ec588
SHA256ef342516f4e2c211cd70cef033e558d598229c75e39292b668ae4ea7bf09eafe
SHA5126603d1a60aa610c3269f9592877ef1a56f4dfe0f2496c017434ae1074fe8c3d0348386316129607d5dc09af1e7ae35f67e12fd72131652dc95e308b5581e1fbd
-
Filesize
1.8MB
MD56d1fe9171538df42e013e6ecf330ec48
SHA1a85203e77419c484a4434d56f96a0404b73ec588
SHA256ef342516f4e2c211cd70cef033e558d598229c75e39292b668ae4ea7bf09eafe
SHA5126603d1a60aa610c3269f9592877ef1a56f4dfe0f2496c017434ae1074fe8c3d0348386316129607d5dc09af1e7ae35f67e12fd72131652dc95e308b5581e1fbd
-
Filesize
759KB
MD5b8d07f6ebe3d5473fa6e5c4aa3670bd6
SHA10300e9767e9ebe8f7ba88beea16e08c51549ea86
SHA256927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703
SHA512866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd
-
Filesize
391KB
MD54587e896480603dcd85a4956bb3609d7
SHA110e88bc0852939bc09bb24019f4dc310a2fd17ad
SHA25670e5fdd3d67ec5f63b3796301d58200e8121d6b89cf072cde087ed18d0923483
SHA5120a7649b12d416659a76815d8745590624bea0b4d754af39b71108fa9b186041a381e11136fa231bbd43ac6df1d8705e377bac391c6954c22228cece7a2bb323b
-
Filesize
1.8MB
MD56d1fe9171538df42e013e6ecf330ec48
SHA1a85203e77419c484a4434d56f96a0404b73ec588
SHA256ef342516f4e2c211cd70cef033e558d598229c75e39292b668ae4ea7bf09eafe
SHA5126603d1a60aa610c3269f9592877ef1a56f4dfe0f2496c017434ae1074fe8c3d0348386316129607d5dc09af1e7ae35f67e12fd72131652dc95e308b5581e1fbd
-
Filesize
1.8MB
MD56d1fe9171538df42e013e6ecf330ec48
SHA1a85203e77419c484a4434d56f96a0404b73ec588
SHA256ef342516f4e2c211cd70cef033e558d598229c75e39292b668ae4ea7bf09eafe
SHA5126603d1a60aa610c3269f9592877ef1a56f4dfe0f2496c017434ae1074fe8c3d0348386316129607d5dc09af1e7ae35f67e12fd72131652dc95e308b5581e1fbd
-
Filesize
759KB
MD5b8d07f6ebe3d5473fa6e5c4aa3670bd6
SHA10300e9767e9ebe8f7ba88beea16e08c51549ea86
SHA256927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703
SHA512866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd
-
Filesize
759KB
MD5b8d07f6ebe3d5473fa6e5c4aa3670bd6
SHA10300e9767e9ebe8f7ba88beea16e08c51549ea86
SHA256927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703
SHA512866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd
-
Filesize
759KB
MD5b8d07f6ebe3d5473fa6e5c4aa3670bd6
SHA10300e9767e9ebe8f7ba88beea16e08c51549ea86
SHA256927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703
SHA512866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd
-
Filesize
759KB
MD5b8d07f6ebe3d5473fa6e5c4aa3670bd6
SHA10300e9767e9ebe8f7ba88beea16e08c51549ea86
SHA256927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703
SHA512866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd
-
Filesize
759KB
MD5b8d07f6ebe3d5473fa6e5c4aa3670bd6
SHA10300e9767e9ebe8f7ba88beea16e08c51549ea86
SHA256927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703
SHA512866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd
-
Filesize
759KB
MD5b8d07f6ebe3d5473fa6e5c4aa3670bd6
SHA10300e9767e9ebe8f7ba88beea16e08c51549ea86
SHA256927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703
SHA512866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd
-
Filesize
759KB
MD5b8d07f6ebe3d5473fa6e5c4aa3670bd6
SHA10300e9767e9ebe8f7ba88beea16e08c51549ea86
SHA256927b9c233435dcde129586d0be8351c165adbc2d35bfb63d9b557abe8dc10703
SHA512866a67e890456fd7b94d3d55b293a124053c75a56c7ef3d646329ec8ab300c365b319ab09daad81644a13a17803a663a426e0a4b78761082ae0b6ab590886efd