Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:32

General

  • Target

    ff3f040c5624b687c91eefce1d6774fe525b7e5bfac500dc5a9ca56b98b949a6.dll

  • Size

    1.1MB

  • MD5

    564e6bb934c56992bc63d0a6562ced05

  • SHA1

    a5f4029f4d799bb69874fd2bc084a8f004fa29a0

  • SHA256

    ff3f040c5624b687c91eefce1d6774fe525b7e5bfac500dc5a9ca56b98b949a6

  • SHA512

    e7c324068f988583f5f2299b9069baa384a0f4d770849e587e591e522486a56afe5f93d5a77d685d381e98729d1dca28c2c65f9c74e484d178db0c8570d72eac

  • SSDEEP

    24576:V2mj42MEVQPGEorkSYVyC7DkbSrh/qtoT/cgB8SnLZrEH7SV:xjnMEVQuFkSzCvkurNqtoTkgCSnn

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ff3f040c5624b687c91eefce1d6774fe525b7e5bfac500dc5a9ca56b98b949a6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ff3f040c5624b687c91eefce1d6774fe525b7e5bfac500dc5a9ca56b98b949a6.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/1472-4-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1472-5-0x00000000756F0000-0x00000000757F6000-memory.dmp

    Filesize

    1.0MB

  • memory/1472-7-0x00000000756F0000-0x00000000757F6000-memory.dmp

    Filesize

    1.0MB

  • memory/1472-8-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1472-9-0x00000000756F0000-0x00000000757F6000-memory.dmp

    Filesize

    1.0MB

  • memory/1472-10-0x00000000756F0000-0x00000000757F6000-memory.dmp

    Filesize

    1.0MB