Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:32

General

  • Target

    22a563453dea57bee9ff3530a84f88fa59f353217822322ae5a20596575e998f.dll

  • Size

    1.1MB

  • MD5

    896a60b6fc5b8e976c2038fed5d9b987

  • SHA1

    879aa339aadafe6724fa110b9a12805df2e4af23

  • SHA256

    22a563453dea57bee9ff3530a84f88fa59f353217822322ae5a20596575e998f

  • SHA512

    1a5d98e01e058b2fa50f720ae5a8efbe09b64c37e496c3a21a6d2486b7fe095c7a5e16fc69f6e76741234b69ec53ed24f59c6c0ac108b3cc8d7c13b80dbae022

  • SSDEEP

    24576:VPmj42MEVQPGEorkSYBuX/7DkbSrh/qtoT/cgB8SnLZrEH7J:4jnMEVQuFkSRvkurNqtoTkgCSne

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\22a563453dea57bee9ff3530a84f88fa59f353217822322ae5a20596575e998f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\22a563453dea57bee9ff3530a84f88fa59f353217822322ae5a20596575e998f.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/1148-4-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1148-5-0x00000000751D0000-0x00000000752D6000-memory.dmp

    Filesize

    1.0MB

  • memory/1148-6-0x00000000751D0000-0x00000000752D6000-memory.dmp

    Filesize

    1.0MB

  • memory/1148-7-0x00000000751D0000-0x00000000752D6000-memory.dmp

    Filesize

    1.0MB

  • memory/1148-9-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB