Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2024, 15:34
Static task
static1
Behavioral task
behavioral1
Sample
83d064cda547480817b9be49088068c0dcae3c7b0b1ad1a7d215e7aeb799ce86.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
83d064cda547480817b9be49088068c0dcae3c7b0b1ad1a7d215e7aeb799ce86.dll
Resource
win10v2004-20231215-en
General
-
Target
83d064cda547480817b9be49088068c0dcae3c7b0b1ad1a7d215e7aeb799ce86.dll
-
Size
1.2MB
-
MD5
9812d412ec7e0efdfb07558be2411194
-
SHA1
2f6d423d82943067549816f96fa5bd17af286858
-
SHA256
83d064cda547480817b9be49088068c0dcae3c7b0b1ad1a7d215e7aeb799ce86
-
SHA512
20f09ec86c1c683aadf82a5a4e697658e34af8ee6246e4332fbd47c6431634c78cf1bc0815066436e98afc678776ba4d9deb27492fa91d9b04dd13f9375b9691
-
SSDEEP
24576:A+mp1aX1kO3ZnRdhCLWNqghNEuCbS2wHrGw6x/TQX6VrEH7sb:Bmp1aX1kO/ZNqghWVSnrGw6x/Ty6B
Malware Config
Signatures
-
Modifies AppInit DLL entries 2 TTPs
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0009000000022480-1.dat acprotect -
Loads dropped DLL 5 IoCs
pid Process 4536 rundll32.exe 808 WerFault.exe 2136 WerFault.exe 2664 WerFault.exe 1204 WerFault.exe -
resource yara_rule behavioral2/files/0x0009000000022480-1.dat upx behavioral2/memory/4536-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4536-15-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4536-19-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2136 4536 WerFault.exe 87 1204 4536 WerFault.exe 87 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4536 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3088 wrote to memory of 4536 3088 rundll32.exe 87 PID 3088 wrote to memory of 4536 3088 rundll32.exe 87 PID 3088 wrote to memory of 4536 3088 rundll32.exe 87
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\83d064cda547480817b9be49088068c0dcae3c7b0b1ad1a7d215e7aeb799ce86.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\83d064cda547480817b9be49088068c0dcae3c7b0b1ad1a7d215e7aeb799ce86.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 8363⤵
- Loads dropped DLL
- Program crash
PID:2136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 8443⤵
- Loads dropped DLL
- Program crash
PID:1204
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4536 -ip 45361⤵
- Loads dropped DLL
PID:808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4536 -ip 45361⤵
- Loads dropped DLL
PID:2664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab