Analysis

  • max time kernel
    172s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:20

General

  • Target

    9e7a415a73970f78bf50e682c8a34632a5a809011131d27482781201a70a1ad1.exe

  • Size

    9.5MB

  • MD5

    3867ae2728ec7bba412f1a32228f9aff

  • SHA1

    f3e10e156789fa8b854c1bfa86b510efdf9bd3ed

  • SHA256

    9e7a415a73970f78bf50e682c8a34632a5a809011131d27482781201a70a1ad1

  • SHA512

    1e9169901b6f8454080b2b6d16583d2932e246ab681d9ebe8ef4f941a7f73c9a43f77b192ddc9ea7e7d7e84b1a66780e9118349e9b217def262125b2067b1513

  • SSDEEP

    196608:1rgJGjqMEnMgvs/s7veVyDXH9jK9rZteEGPpsE3QcrmKqsL9ciHslv1XGzooDzJ:eJJMUMgveszeVgtWB2EqpsE3Jr4sLGKl

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e7a415a73970f78bf50e682c8a34632a5a809011131d27482781201a70a1ad1.exe
    "C:\Users\Admin\AppData\Local\Temp\9e7a415a73970f78bf50e682c8a34632a5a809011131d27482781201a70a1ad1.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Checks processor information in registry
    • Suspicious use of SetWindowsHookEx
    PID:1380
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4bc
    1⤵
      PID:1064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Bootkit

    1
    T1067

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\fak436.tmp
      Filesize

      172KB

      MD5

      685f1cbd4af30a1d0c25f252d399a666

      SHA1

      6a1b978f5e6150b88c8634146f1406ed97d2f134

      SHA256

      0e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4

      SHA512

      6555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9

    • memory/1380-54-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB

    • memory/1380-56-0x0000000000220000-0x0000000000293000-memory.dmp
      Filesize

      460KB

    • memory/1380-57-0x0000000003300000-0x00000000035DE000-memory.dmp
      Filesize

      2.9MB

    • memory/1380-58-0x0000000000878000-0x0000000000889000-memory.dmp
      Filesize

      68KB

    • memory/1380-59-0x0000000003300000-0x00000000035DE000-memory.dmp
      Filesize

      2.9MB

    • memory/1380-60-0x0000000000220000-0x0000000000293000-memory.dmp
      Filesize

      460KB