Analysis

  • max time kernel
    161s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 05:27

General

  • Target

    29fb00fec03fa4428682b7c4f98278d4.dll

  • Size

    93KB

  • MD5

    29fb00fec03fa4428682b7c4f98278d4

  • SHA1

    aad473fd7592e3517c9d8acfa374dad0e153262f

  • SHA256

    eeea39ef2c85647daaf61960cb1dd1dc762f7dd456ffed7671ee0fcb162898e9

  • SHA512

    6947be2228a0ae0423a50154c99795a1ecc945e6541ae8059469dd0a9fa824395e82f92ec8c660c79e16ecaf034a6050a73a8d1f41c3ffcf57fd9c4dc57e11e6

  • SSDEEP

    1536:tTi92M749gVNuAKlggBYQoUyFFKJHKw4QXIEbYjVJ/DyzkAIJZ0814zHPsJSDPw8:NuVIAuAKeguQoUyRwvYEbYjVdDyYbZ0T

Score
8/10

Malware Config

Signatures

  • Modifies Shared Task Scheduler registry keys 2 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\SysWOW64\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\29fb00fec03fa4428682b7c4f98278d4.dll,#1
    1⤵
    • Modifies Shared Task Scheduler registry keys
    • Drops file in System32 directory
    • Modifies registry class
    PID:1096
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\29fb00fec03fa4428682b7c4f98278d4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\JHFDBKI.dll

    Filesize

    93KB

    MD5

    29fb00fec03fa4428682b7c4f98278d4

    SHA1

    aad473fd7592e3517c9d8acfa374dad0e153262f

    SHA256

    eeea39ef2c85647daaf61960cb1dd1dc762f7dd456ffed7671ee0fcb162898e9

    SHA512

    6947be2228a0ae0423a50154c99795a1ecc945e6541ae8059469dd0a9fa824395e82f92ec8c660c79e16ecaf034a6050a73a8d1f41c3ffcf57fd9c4dc57e11e6

  • memory/1096-14-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-15-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-9-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-10-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-11-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-12-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-8-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-0-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-13-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-16-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-17-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-18-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-19-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-20-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1096-21-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB