Analysis
-
max time kernel
91s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 07:24
Static task
static1
Behavioral task
behavioral1
Sample
cd43f843b08ce09323cc6f4395dbc1101f69f6d969311fa97266332763b96f22.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cd43f843b08ce09323cc6f4395dbc1101f69f6d969311fa97266332763b96f22.dll
Resource
win10v2004-20220901-en
General
-
Target
cd43f843b08ce09323cc6f4395dbc1101f69f6d969311fa97266332763b96f22.dll
-
Size
560KB
-
MD5
0a01f7b6a2c61d0c5d954b6356e410c0
-
SHA1
8ad74235d121ebee894dab82358a83cd8f043271
-
SHA256
cd43f843b08ce09323cc6f4395dbc1101f69f6d969311fa97266332763b96f22
-
SHA512
7a9e8b06320113fc3351c29ae4db73da22a9a5c9b889f34a5f262cd57561e9fb26040712189d9f4cdc6db667180a1999179414a8f14805d386e35aab2e2dbc6f
-
SSDEEP
12288:m9xyvwOR31YEWc/T6HHr6FMNiuhHpOBksE8lvyjLHRJJpHIz+TSFw2zUrIa4Xwe:qer1YXUOHL6FG6wzJbTm9z0Qwe
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0001000000022e6a-133.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 1664 rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1664 rundll32.exe 1664 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1664 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1664 rundll32.exe 1664 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 796 wrote to memory of 1664 796 rundll32.exe 81 PID 796 wrote to memory of 1664 796 rundll32.exe 81 PID 796 wrote to memory of 1664 796 rundll32.exe 81
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cd43f843b08ce09323cc6f4395dbc1101f69f6d969311fa97266332763b96f22.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cd43f843b08ce09323cc6f4395dbc1101f69f6d969311fa97266332763b96f22.dll,#12⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1664
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
479KB
MD538332c2fb4f2c767ec9fba9ccc1e56ef
SHA1d554b19be46912b9594169f745e7e3f91b008f97
SHA256200686d518e3a034babe94968bcf2bfd86ec40d0df505a1877501306477522c6
SHA51270362e97136e5861f13da5eacd359e8f4df4c0f61be18a138333fdce428a12c16507a3f97a6491839064d7e746ea5de857051a127c4c10609a726f32bf0a141e