Analysis

  • max time kernel
    155s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:24

General

  • Target

    7f252e395d7fa74a869f6f21e414a195135cfb930bfb15fcb48c8575053767e3.exe

  • Size

    1.2MB

  • MD5

    6c1c3e867357b1fc3f79071ed029f133

  • SHA1

    8ed4718de573dc38633195b584d256cb059f47ce

  • SHA256

    7f252e395d7fa74a869f6f21e414a195135cfb930bfb15fcb48c8575053767e3

  • SHA512

    93a9e34ada8d010a1c43812f22c2e5dbf4761bc08411e64e173502b43be00d0ca80974ee075ea0deeb9707d58365a3631875f263490612ee5e0929abf9498993

  • SSDEEP

    24576:F2B3IFaREHU1LNJ71SuA1zW0jhFG4Q/+3/tliFHEVA3fRrgnG3J:F2iU1LNKXXjCm3/OFGufMm

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f252e395d7fa74a869f6f21e414a195135cfb930bfb15fcb48c8575053767e3.exe
    "C:\Users\Admin\AppData\Local\Temp\7f252e395d7fa74a869f6f21e414a195135cfb930bfb15fcb48c8575053767e3.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:204

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AntiVC.dll
    Filesize

    42KB

    MD5

    d7d0661ef693c8aceebcc52ffc620c9b

    SHA1

    9b6f144ab58736d7ae685985727572a008d28fbe

    SHA256

    dbeceadf49a2e2a33af612d08938cd78951eea7038e09952c032bd70dd25a1f4

    SHA512

    babed456f3b994ce915a310d29b303dfb870c6474a750fc04f695d71fa51394869c2e578d5d33e750c83ee161b77c1a1e459b5e9813b12e83bd7ab8f2b080c6a

  • memory/204-133-0x0000000010000000-0x0000000010046000-memory.dmp
    Filesize

    280KB