Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
08/01/2024, 06:32
Behavioral task
behavioral1
Sample
4ab0e59613a1033479119fe05dbe1812.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4ab0e59613a1033479119fe05dbe1812.exe
Resource
win10v2004-20231215-en
General
-
Target
4ab0e59613a1033479119fe05dbe1812.exe
-
Size
47KB
-
MD5
4ab0e59613a1033479119fe05dbe1812
-
SHA1
0b257e4a6ecae57ac9e35fdbeaccaba26d57b344
-
SHA256
3ec93ad265bf1dc7af17add6d3a00ac2cc2e5c2ba43cc2b583fedb06479b074e
-
SHA512
cfd240e58d61db535085a73a98fa1f90031cfe1d867891c0b4a0ddf01752c62a7d83e1d042460f129625fc71c1979aa3b250725263b1f0b088cf800305b0e767
-
SSDEEP
768:tKkeeHgqyVdzHSNPcNNgSfBNy/YdRsEkN4JBdMQ9yy5Cln:tKMgosNgOBNquA43zgy50n
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0038000000014713-5.dat acprotect -
Deletes itself 1 IoCs
pid Process 2700 cmd.exe -
resource yara_rule behavioral1/memory/3064-0-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/files/0x0038000000014713-5.dat upx behavioral1/memory/3064-19-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rasadhlp.dll.dat 4ab0e59613a1033479119fe05dbe1812.exe File opened for modification C:\Windows\SysWOW64\rasadhlp.dll.ULGX 4ab0e59613a1033479119fe05dbe1812.exe File created C:\Windows\SysWOW64\rasadhlp.dll.dat 4ab0e59613a1033479119fe05dbe1812.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\System\kb0f761268.qhy 4ab0e59613a1033479119fe05dbe1812.exe File opened for modification C:\Program Files (x86)\Common Files\System\kb0f761268.qhy 4ab0e59613a1033479119fe05dbe1812.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3064 4ab0e59613a1033479119fe05dbe1812.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3064 4ab0e59613a1033479119fe05dbe1812.exe Token: SeDebugPrivilege 3064 4ab0e59613a1033479119fe05dbe1812.exe Token: SeDebugPrivilege 3064 4ab0e59613a1033479119fe05dbe1812.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2700 3064 4ab0e59613a1033479119fe05dbe1812.exe 30 PID 3064 wrote to memory of 2700 3064 4ab0e59613a1033479119fe05dbe1812.exe 30 PID 3064 wrote to memory of 2700 3064 4ab0e59613a1033479119fe05dbe1812.exe 30 PID 3064 wrote to memory of 2700 3064 4ab0e59613a1033479119fe05dbe1812.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ab0e59613a1033479119fe05dbe1812.exe"C:\Users\Admin\AppData\Local\Temp\4ab0e59613a1033479119fe05dbe1812.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tempVidio.bat" "2⤵
- Deletes itself
PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD525817e24ab1146db6bef7d5da14e19d7
SHA11eb8dab5632d67bb8558a54b99b179e029efb72f
SHA25642255fd54eb2d4eb67fb4bab4803dc7c5aa2512819db41a6dad0372f85267f40
SHA5125a973fa59e9b1f118be1a7fdacf5641eaa537c4a190f8f82c64b51b229b97052699fef5d717c0add1b223432c67341fe079e92c6538ec93eaf558ff9d2bf5859