Resubmissions
09-02-2023 12:02
230209-n7e4pabe53 709-02-2023 12:01
230209-n7bq9sbb7y 721-01-2022 22:50
220121-2sqtjabgf5 9Analysis
-
max time kernel
132s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
09-02-2023 12:01
Behavioral task
behavioral1
Sample
f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8.dll
Resource
win10v2004-20220901-en
General
-
Target
f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8.dll
-
Size
143KB
-
MD5
80a2bb7884b8bad4a8e83c2cb03ee343
-
SHA1
6620029006c7174987ddcbe48dc0d4ceb6fe584c
-
SHA256
f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8
-
SHA512
6af7016a956f226fe38cfe9fb6cb64044cb47706a509dc117c061f92ea30e59013936dd942ab1a1744d080a30e6d0605866b694edf761e32818e9208af21a85c
-
SSDEEP
3072:IqmV+SbU/ZriU7Qrx74MfunDR6s2r5OubTJOOJrFUSyYe/hkYo1bHVqMHf8QO:IilxriU7UcMfun/2VOStr5ZI7o1LkM/8
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00040000000162a5-140.dat acprotect behavioral2/files/0x00040000000162a5-141.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 4888 regsvr32.exe -
resource yara_rule behavioral2/memory/3412-133-0x0000000075540000-0x000000007559C000-memory.dmp upx behavioral2/memory/3412-138-0x0000000075540000-0x000000007559C000-memory.dmp upx behavioral2/files/0x00040000000162a5-140.dat upx behavioral2/files/0x00040000000162a5-141.dat upx behavioral2/memory/4888-142-0x0000000075540000-0x000000007559C000-memory.dmp upx behavioral2/memory/4888-143-0x0000000075540000-0x000000007559C000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderAutoUpdate = "regsvr32.exe /s \"C:\\ProgramData\\Software\\Microsoft\\Windows\\Defender\\AutoUpdate.dll\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefenderAutoUpdate = "regsvr32.exe /s \"C:\\ProgramData\\Software\\Microsoft\\Windows\\Defender\\AutoUpdate.dll\"" regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4888 regsvr32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3036 wrote to memory of 3412 3036 regsvr32.exe 84 PID 3036 wrote to memory of 3412 3036 regsvr32.exe 84 PID 3036 wrote to memory of 3412 3036 regsvr32.exe 84 PID 3412 wrote to memory of 4616 3412 regsvr32.exe 85 PID 3412 wrote to memory of 4616 3412 regsvr32.exe 85 PID 3412 wrote to memory of 4616 3412 regsvr32.exe 85 PID 3412 wrote to memory of 1176 3412 regsvr32.exe 90 PID 3412 wrote to memory of 1176 3412 regsvr32.exe 90 PID 3412 wrote to memory of 1176 3412 regsvr32.exe 90 PID 3412 wrote to memory of 4888 3412 regsvr32.exe 92 PID 3412 wrote to memory of 4888 3412 regsvr32.exe 92 PID 3412 wrote to memory of 4888 3412 regsvr32.exe 92
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8.dll2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\temp\E361.tmp.bat3⤵PID:4616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\temp\F331.tmp.bat3⤵PID:1176
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s "C:\ProgramData\Software\Microsoft\Windows\Defender\AutoUpdate.dll"3⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
143KB
MD580a2bb7884b8bad4a8e83c2cb03ee343
SHA16620029006c7174987ddcbe48dc0d4ceb6fe584c
SHA256f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8
SHA5126af7016a956f226fe38cfe9fb6cb64044cb47706a509dc117c061f92ea30e59013936dd942ab1a1744d080a30e6d0605866b694edf761e32818e9208af21a85c
-
Filesize
143KB
MD580a2bb7884b8bad4a8e83c2cb03ee343
SHA16620029006c7174987ddcbe48dc0d4ceb6fe584c
SHA256f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8
SHA5126af7016a956f226fe38cfe9fb6cb64044cb47706a509dc117c061f92ea30e59013936dd942ab1a1744d080a30e6d0605866b694edf761e32818e9208af21a85c
-
Filesize
126B
MD5f352aea655107909f7a38fded7df41bb
SHA12d620bc66edc49b30bf99ff363ddb3270e1d5cc6
SHA256a85025bfc2e1fe4745cfa57447659920b42ff259ecb0aad1ed93bb9bf68f5b53
SHA512df6e673f79e90bb26b92c5dfdb7c0f52511c27aaf7f02298411cd42811de5f7a5d3c30d97f2b7a5c544957a102fd1f26d8acc179f9bcd684f73dce12ac6479de
-
Filesize
274B
MD5fc8d86b83c73244cbf8235655d536a6e
SHA1b11baa292dc13b4fa6f6a06a284c8553383412e9
SHA256fa944dabe1725e24fddd214b16fc46e8da1a3f15b819dc4de025bb363b12b9ac
SHA5129844d51bae6ce80a07a5e65fcfaa87dbbda117b45941306854bb632fb6800ba8bef215b6c5d0f36ded8b5a39a00e8cf84f9efb982ea13d815a73b90a1aee6ec0