Analysis

  • max time kernel
    167s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2023 08:47

General

  • Target

    0e287ee7e4ccca224ba3bd7a0e296243d8a5fa353b6298694559a1c710ec700b.exe

  • Size

    8.5MB

  • MD5

    c98ac1fd83efc87de476f629f6cc85d1

  • SHA1

    4e4515728e4cf44383e0d1cb50fc64b6e943b76c

  • SHA256

    0e287ee7e4ccca224ba3bd7a0e296243d8a5fa353b6298694559a1c710ec700b

  • SHA512

    df75e9f18ecb07d6fc0d9bf87502f033d65cba35f87065bd24bc03954217467806c8cb222268a9d5a8bc63cee1b52fd4a6818e183f65ae9f5880a3bbf313bc12

  • SSDEEP

    196608:dHSgTEa0IrU0Z2Y9NcHtNTqc8vQHHCGxP4UjJVTX:F0IrnNOtNTqyCGxAUjL

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e287ee7e4ccca224ba3bd7a0e296243d8a5fa353b6298694559a1c710ec700b.exe
    "C:\Users\Admin\AppData\Local\Temp\0e287ee7e4ccca224ba3bd7a0e296243d8a5fa353b6298694559a1c710ec700b.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s C:\Users\vc.dll
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:1944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\vc.dll

    Filesize

    272KB

    MD5

    65127dc97a50fbbe7d5d1a0cde533743

    SHA1

    3522b814d2978b0bedf18aa9e92f2e2e0118963e

    SHA256

    e4569a72dd210d150e2dccb0a9c835e06a34dc63d090b522b01171852512ba95

    SHA512

    8071e5f5719cce4afaebd284286e39f77e1c828f1738352a02557d6cc709d278444ba0ea56d07d804cea5833c92cbd7deb1a8c3fba00d360b63b06e838e03dd6

  • \Users\mzcys.dll

    Filesize

    52KB

    MD5

    56e8cd39114bfc91e766fe46a26a8be6

    SHA1

    a5467361246b1603ecac91cc77d96dafd83f0b4f

    SHA256

    d1fb53537bfc78d27d8c72eaa69f986500bf8fcb829ca1d282d99ff2003dd9e6

    SHA512

    cc19c850a7c34ac073ee003d14dc6b2091171966578afdbe48db4c771c05a0f6c59d05435d8c7a76d90bd3d22994af13bafd4e23e8fb1707058fa30cbace2975

  • \Users\vc.dll

    Filesize

    272KB

    MD5

    65127dc97a50fbbe7d5d1a0cde533743

    SHA1

    3522b814d2978b0bedf18aa9e92f2e2e0118963e

    SHA256

    e4569a72dd210d150e2dccb0a9c835e06a34dc63d090b522b01171852512ba95

    SHA512

    8071e5f5719cce4afaebd284286e39f77e1c828f1738352a02557d6cc709d278444ba0ea56d07d804cea5833c92cbd7deb1a8c3fba00d360b63b06e838e03dd6

  • \Users\ys.tb

    Filesize

    3.6MB

    MD5

    8a72ed9b0a149d42a41500df97b52f91

    SHA1

    320faaf7dbc0a547e25cb774f260e6554b7abe0a

    SHA256

    2f3e291a5b41fae8a8a92a608440f922917258d9d3eec129dd9a2ad51ab1bbb0

    SHA512

    94b69e1cfece62fbc5cec603a089c4abc974bd5911727dc457bbad02716eb1bb412868072b3b2131d3d5e3a0415b779244797395b0975510eb2758d0dfc2feb9

  • memory/836-22-0x0000000002730000-0x0000000002746000-memory.dmp

    Filesize

    88KB

  • memory/836-25-0x0000000003680000-0x000000000368A000-memory.dmp

    Filesize

    40KB

  • memory/836-11-0x000000007734F000-0x0000000077350000-memory.dmp

    Filesize

    4KB

  • memory/836-12-0x0000000000300000-0x0000000000301000-memory.dmp

    Filesize

    4KB

  • memory/836-8-0x000000007734F000-0x0000000077350000-memory.dmp

    Filesize

    4KB

  • memory/836-15-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB

  • memory/836-17-0x0000000003630000-0x0000000003E4B000-memory.dmp

    Filesize

    8.1MB

  • memory/836-18-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB

  • memory/836-19-0x0000000003E50000-0x000000000474A000-memory.dmp

    Filesize

    9.0MB

  • memory/836-20-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB

  • memory/836-9-0x000000006FFF0000-0x0000000070000000-memory.dmp

    Filesize

    64KB

  • memory/836-23-0x00000000025E0000-0x00000000025E2000-memory.dmp

    Filesize

    8KB

  • memory/836-24-0x0000000002780000-0x0000000002781000-memory.dmp

    Filesize

    4KB

  • memory/836-10-0x0000000077330000-0x00000000774B0000-memory.dmp

    Filesize

    1.5MB

  • memory/836-26-0x0000000003680000-0x000000000368A000-memory.dmp

    Filesize

    40KB

  • memory/836-27-0x0000000003630000-0x0000000003E4B000-memory.dmp

    Filesize

    8.1MB

  • memory/836-28-0x0000000003E50000-0x000000000474A000-memory.dmp

    Filesize

    9.0MB

  • memory/836-29-0x0000000002730000-0x0000000002746000-memory.dmp

    Filesize

    88KB

  • memory/836-30-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB

  • memory/836-31-0x0000000003680000-0x000000000368A000-memory.dmp

    Filesize

    40KB

  • memory/836-32-0x0000000003680000-0x000000000368A000-memory.dmp

    Filesize

    40KB

  • memory/836-41-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB

  • memory/836-42-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB

  • memory/836-48-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB

  • memory/836-49-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB

  • memory/836-50-0x0000000003040000-0x0000000003522000-memory.dmp

    Filesize

    4.9MB