Overview
overview
8Static
static
3AcesX.V.2/Aces X.exe
windows10-2004-x64
8AcesX.V.2/....3.dll
windows10-2004-x64
1AcesX.V.2/...ox.dll
windows10-2004-x64
1AcesX.V.2/...PI.dll
windows10-2004-x64
1AcesX.V.2/Module.dll
windows10-2004-x64
3AcesX.V.2/...on.dll
windows10-2004-x64
1AcesX.V.2/...PI.dll
windows10-2004-x64
1AcesX.V.2/...PI.dll
windows10-2004-x64
1AcesX.V.2/...PI.dll
windows10-2004-x64
1AcesX.V.2/krnl.html
windows10-2004-x64
1AcesX.V.2/krnlapi.dll
windows10-2004-x64
1Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 23:46
Static task
static1
Behavioral task
behavioral1
Sample
AcesX.V.2/Aces X.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
AcesX.V.2/Bunifu_UI_v1.5.3.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
AcesX.V.2/FastColoredTextBox.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
AcesX.V.2/Fluxteam_net_API.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
AcesX.V.2/Module.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
AcesX.V.2/Newtonsoft.Json.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
AcesX.V.2/Oxygen API.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
AcesX.V.2/Oxygen_API.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
AcesX.V.2/WeAreDevs_API.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
AcesX.V.2/krnl.html
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
AcesX.V.2/krnlapi.dll
Resource
win10v2004-20240426-en
General
-
Target
AcesX.V.2/Aces X.exe
-
Size
259KB
-
MD5
8f583e9118d18e67dc5334e060a7269e
-
SHA1
3dd4ae11c37291e2fb69f4f4dcea220319d6d8cc
-
SHA256
eed4fc802562ffef745b65a9eb8812c9d5111307d64bbc49ad31b777c3323d3c
-
SHA512
709ca3cc262607ef1509db6e8401533131c3a8d85d1c53ad05ea3cc30bdb795d3e473f5e16f4900e3ecc6e7a5611de1164ae0ddf2337e8c2904be278ec93476e
-
SSDEEP
1536:8Cs6ju2mbVY4/dRXVL6s5zjalOYCXuVyOkd3/BKFnYjn+C+2RlxYHe8qUMvELKk7:HtibVY41RXD5YxyOkuiXXfL8rOCJaG
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 45 4824 powershell.exe 47 4824 powershell.exe -
pid Process 4824 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Aces X.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 41 raw.githubusercontent.com 42 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4824 powershell.exe 4824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4408 Aces X.exe Token: SeDebugPrivilege 4824 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4408 wrote to memory of 456 4408 Aces X.exe 97 PID 4408 wrote to memory of 456 4408 Aces X.exe 97 PID 4408 wrote to memory of 456 4408 Aces X.exe 97 PID 456 wrote to memory of 4824 456 cmd.exe 99 PID 456 wrote to memory of 4824 456 cmd.exe 99 PID 456 wrote to memory of 4824 456 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\AcesX.V.2\Aces X.exe"C:\Users\Admin\AppData\Local\Temp\AcesX.V.2\Aces X.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell -c "Invoke-WebRequest -Uri 'https://cdn.krnl.rocks/bootstrapper/files/krnl.dll' -OutFile 'C:\Users\Admin\AppData\Local\Temp\AcesX.V.2\krnl.dll'"2⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -c "Invoke-WebRequest -Uri 'https://cdn.krnl.rocks/bootstrapper/files/krnl.dll' -OutFile 'C:\Users\Admin\AppData\Local\Temp\AcesX.V.2\krnl.dll'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82