Overview
overview
9Static
static
757c51cd3f7...91.exe
windows7-x64
957c51cd3f7...91.exe
windows10-2004-x64
9$PLUGINSDI...ck.dll
windows7-x64
3$PLUGINSDI...ck.dll
windows10-2004-x64
3$PLUGINSDI...os.dll
windows7-x64
3$PLUGINSDI...os.dll
windows10-2004-x64
3$PLUGINSDI...ig.dll
windows7-x64
3$PLUGINSDI...ig.dll
windows10-2004-x64
3$PLUGINSDI...pt.dll
windows7-x64
3$PLUGINSDI...pt.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...fo.dll
windows7-x64
3$PLUGINSDI...fo.dll
windows10-2004-x64
3$PLUGINSDI...or.dll
windows7-x64
3$PLUGINSDI...or.dll
windows10-2004-x64
3$PLUGINSDIR/inetc.dll
windows7-x64
3$PLUGINSDIR/inetc.dll
windows10-2004-x64
3$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ec.dll
windows10-2004-x64
3$PLUGINSDI...ON.dll
windows7-x64
7$PLUGINSDI...ON.dll
windows10-2004-x64
77za.exe
windows7-x64
17za.exe
windows10-2004-x64
1Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
13/01/2024, 02:41
Behavioral task
behavioral1
Sample
57c51cd3f760c2138e45c587c6cf8791.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
57c51cd3f760c2138e45c587c6cf8791.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/CRCCheck.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/CRCCheck.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/ExecDos.dll
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/ExecDos.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/IpConfig.dll
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/IpConfig.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/NSISEncrypt.dll
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/NSISEncrypt.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/WmiInspector.dll
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/WmiInspector.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/inetc.dll
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/inetc.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
$PLUGINSDIR/nsJSON.dll
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
$PLUGINSDIR/nsJSON.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
7za.exe
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
7za.exe
Resource
win10v2004-20231222-en
General
-
Target
57c51cd3f760c2138e45c587c6cf8791.exe
-
Size
454KB
-
MD5
57c51cd3f760c2138e45c587c6cf8791
-
SHA1
80ffb404e8b1916555a9945404694213f15c875e
-
SHA256
2412523a24c46311eb73b02fa8c01c486bd2e5fee2cacf8706e9fba9eddd5091
-
SHA512
b23eaac1e7bfde188be3360701664cf9b230abddcb0de1fd4e5ed6bf6107e890d79d19b5fe4059f35664a2ecf480f1094c9937ae7c4ee7747ab89ba42943f387
-
SSDEEP
12288:ZkPSYMNrDdQ1s15Ap/G/8g3D0Fw/tN8dkmLtpHHHrh7K:ZYPMk6j8gz0FmcLbH1K
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000b0000000146b8-71.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\International\Geo\Nation 57c51cd3f760c2138e45c587c6cf8791.exe -
Loads dropped DLL 40 IoCs
pid Process 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe 2348 57c51cd3f760c2138e45c587c6cf8791.exe -
resource yara_rule behavioral1/files/0x000b0000000146b8-71.dat upx behavioral1/memory/2348-83-0x0000000074720000-0x000000007472A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 57c51cd3f760c2138e45c587c6cf8791.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 57c51cd3f760c2138e45c587c6cf8791.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1720 powershell.exe 848 powershell.exe 2360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 848 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2348 wrote to memory of 1720 2348 57c51cd3f760c2138e45c587c6cf8791.exe 30 PID 2348 wrote to memory of 1720 2348 57c51cd3f760c2138e45c587c6cf8791.exe 30 PID 2348 wrote to memory of 1720 2348 57c51cd3f760c2138e45c587c6cf8791.exe 30 PID 2348 wrote to memory of 1720 2348 57c51cd3f760c2138e45c587c6cf8791.exe 30 PID 2348 wrote to memory of 848 2348 57c51cd3f760c2138e45c587c6cf8791.exe 33 PID 2348 wrote to memory of 848 2348 57c51cd3f760c2138e45c587c6cf8791.exe 33 PID 2348 wrote to memory of 848 2348 57c51cd3f760c2138e45c587c6cf8791.exe 33 PID 2348 wrote to memory of 848 2348 57c51cd3f760c2138e45c587c6cf8791.exe 33 PID 2348 wrote to memory of 2360 2348 57c51cd3f760c2138e45c587c6cf8791.exe 35 PID 2348 wrote to memory of 2360 2348 57c51cd3f760c2138e45c587c6cf8791.exe 35 PID 2348 wrote to memory of 2360 2348 57c51cd3f760c2138e45c587c6cf8791.exe 35 PID 2348 wrote to memory of 2360 2348 57c51cd3f760c2138e45c587c6cf8791.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\57c51cd3f760c2138e45c587c6cf8791.exe"C:\Users\Admin\AppData\Local\Temp\57c51cd3f760c2138e45c587c6cf8791.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -InputFormat None -NoProfile -NoLogo -Command "& {$vpns = @('ok^'); Get-WmiObject Win32_SystemDriver -Filter \"DisplayName like 'TAP-Win%'\" | ForEach-Object {$vpns += 'OpenVPN'}; if (@([System.Net.NetworkInformation.IPGlobalProperties]::GetIPGlobalProperties().GetActiveTcpConnections() | Where-Object {$_.RemoteEndPoint.Port -eq 1723}).Count) {$vpns += 'PPTP'} if (@([System.Net.NetworkInformation.IPGlobalProperties]::GetIPGlobalProperties().GetActiveUDPListeners() | Where-Object {$_.Port -eq 1701}).Count) {$vpns += 'L2TP'}; $vpns -join '|';} "2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -NoProfile -NoLogo -Command "Write-Host ($PSVersionTable.psversion)"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -NoProfile -NoLogo -Command "& {$avlist = @(); $os = Get-WmiObject Win32_OperatingSystem; if ($os.ProductType -eq 3) {Write-Host \"ServerOS^|0\";} elseif ($os.Version -like \"5.*\") {Get-WmiObject -Namespace root\SecurityCenter -Class AntiVirusProduct | ForEach-Object {Write-Host \"$($_.displayName)^|$(if ($_.onAccessScanningEnabled) {\"4096\"} else {\"0\"})\"};} else {Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiVirusProduct | ForEach-Object {$avlist += \"$($_.displayName)^|$($_.productState)\"};Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiSpywareProduct | ForEach-Object {$avlist += \"$($_.displayName)^|$($_.productState)\"};} Write-Host ($avlist -join \"^*\")}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114KB
MD5a3ed6f7ea493b9644125d494fbf9a1e6
SHA1ebeee67fb0b5b3302c69f47c5e7fca62e1a809d8
SHA256ec0f85f8a9d6b77081ba0103f967ef6705b547bf27bcd866d77ac909d21a1e08
SHA5127099e1bc78ba5727661aa49f75523126563a5ebccdff10cabf868ce5335821118384825f037fbf1408c416c0212aa702a5974bc54d1b63c9d0bcade140f9aae1
-
Filesize
129KB
MD5ef03569d976e59fbb23f5802ee8bd855
SHA1ba8b56d58eb0adcedef071afa24fdbef4fa7f111
SHA25699c715f84a8bc77538ac31cffe034a244d361729778fc7e7b3853e02dfbb2030
SHA512fc1a0b99298e5c06612d17f4cff6e2c40eaf4ea81b3993b0a65f6be840aaba6f3bbd4a125cca5eb47038566d1a1c1c8f153a8e9a2d88e2f334101a7f806982df
-
Filesize
93KB
MD5cd390387039d7d2928e297b3d23edbc8
SHA19d6fb8ca71214be21a0a57ed5abdffde71870549
SHA2566a91606c5b6de503e35d30112368ed5fdf30eaeabe0f0ecef8b50b08c4ca1870
SHA512f96711484dd1730c6b1108ec0356aeb3b8f0a3aabe8b13c09ce8c1454dc7b0d64859ac0b8eadedecf8a1a21d43e29576c779625b6571202f7469bf74e1c86483
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CWNLV5OGAFJ6QN0HCQM0.temp
Filesize7KB
MD54176f323660317af0420329a62b995c4
SHA1aa7cd223ea2c71e9c1043da104f5706a9b6b9d1f
SHA25663599b36227043d40d7bf5e5d550aa8329e71130f3e7cc6b73945c41551ae1b4
SHA512a4d3a0aadf73590aa08bc325b8bfddb6f26a10d80ef95395c7d27c0dd2b03195e1a12dff03d21ae70037a9c61e52ce73a68466441add7b4757b0313c17610f6c
-
Filesize
37KB
MD50c77f116e6470de3cb13b40842dbd277
SHA1c28df189fada954116aca410739841fb91551010
SHA2569609a14a492c40261d369d766bb1f7a2301d812ff9a587388c5de7a8899fb807
SHA512e245083903202fd12dce69f24c1ff2cfd1f4b084f638321d51a5f1e6c2f65e611379b7b3886dad6ecd6b34fe7a8e93e9e31773eab4079bae27092f5ec01b644b
-
Filesize
92KB
MD50c45eac82bfffdac39f32796c1ebfdbb
SHA188c227d2d23bc2ce3269242a5e3bc132e8419794
SHA256d1f937df6a9900037b75c765e320ab502d4ab33a88ef8244d63297caf60c0de8
SHA512c332a0d64584c1b094407382e56fc7f9a6b29eff7d4f03fe4cd534c08e405d3607b8ef563950d3b062949c28d87398567b6307f285b2984e91506424c805bcd4
-
Filesize
45KB
MD518bf32f30665a3accee570c380590540
SHA1ec5e21e00512894082156b03459d6ed2d6891097
SHA256a666eb96ee8e5300ae9f723152e359a979624390878aecae679a2dfe75469c79
SHA5128c008fc56c2506eef94cb4c2e4131daad7c20878b1706ddb5a3d6ec6fdaa1cf19e4f684620ea48dc343e3528a6043044b7a74325b4b467c7d3c3715ad97d52aa
-
Filesize
62KB
MD50f2181d59dd19bfa549c3ceb26dbd555
SHA1e9bd0be315e45672b5ce6556fbdaf47b9d432dd0
SHA2563db794d8682e3e0cc4ff8da8149a9d3090fe072f328c8818a7881addd458ba15
SHA512c88a86723456e45af52580adc7e5ae85783e7d503699d39e0ff44c19726b6be796755114fef13a7b07ea76fd563a7ea5e7bbb5c423544eb405b541942a80e744
-
Filesize
30KB
MD5b057e2d2935e2bcceeaa40ed5f40b08d
SHA1dc375d86c0f79c2159526ea8a2aa46272fc3209d
SHA25625d024445c2f38a424a506dbae52cf43e2cbac1fbe1842cc811fdb228a17547b
SHA5125634e94469f10facba917d3b2cedbd2cba1287a1f59388c162ac48d8686f423378953dc6cee2f72a79a69a55b73851ba78ae728870914f33f727c200d7bac7bb
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
4KB
MD57579ade7ae1747a31960a228ce02e666
SHA18ec8571a296737e819dcf86353a43fcf8ec63351
SHA256564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5
SHA512a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b
-
Filesize
20KB
MD5e541458cfe66ef95ffbea40eaaa07289
SHA1caec1233f841ee72004231a3027b13cdeb13274c
SHA2563bce87b66d9272c82421920c34b0216e12c57a437d1955c36f23c74c1a01d420
SHA5120bf6313e4cb7bbdcfba828fb791540b630adc58c43aa4b5ba77790367d0f34f76077cd84cc62e2a2c98c788a88547f32a11e549873d172c5aa2753124847cd0c
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
7KB
MD5b9cd1b0fd3af89892348e5cc3108dce7
SHA1f7bc59bf631303facfc970c0da67a73568e1dca6
SHA25649b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384
SHA512fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90