Analysis
-
max time kernel
21s -
max time network
24s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
17-04-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
62af787137b767867d12c2ebb767c41e.dll
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
62af787137b767867d12c2ebb767c41e.dll
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
62af787137b767867d12c2ebb767c41e.dll
Resource
win11-20240412-en
General
-
Target
62af787137b767867d12c2ebb767c41e.dll
-
Size
597KB
-
MD5
62af787137b767867d12c2ebb767c41e
-
SHA1
545065be052ed64f9158e9e80747fb8a744f94d9
-
SHA256
b18801ae430d1623822ce1d6f933afa0ce04923493dfbab5050b5c591d9c9a77
-
SHA512
e1484d2afb7b14a7f6ba89167c3d7e0749e167faa1f9301d1286b9de873401c43d66a48f5aa18fe17e1a1685cc18a0e30f16daf70e49cd8b80f2d3b85b2a1f80
-
SSDEEP
12288:2SdK4MVDr7vRgndOBBtggdMvk2CqvAmYac+MRGM4h/qofkKBw3:2Sd38r7ZgdOBHFt2CqvAic+MRGJ/qofO
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000900000001ab73-3.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 4956 rundll32.exe 4956 rundll32.exe -
resource yara_rule behavioral2/files/0x000900000001ab73-3.dat upx behavioral2/memory/4956-6-0x0000000004CF0000-0x0000000004D23000-memory.dmp upx behavioral2/memory/4956-10-0x0000000004CF0000-0x0000000004D23000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4956 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 416 wrote to memory of 4956 416 rundll32.exe 74 PID 416 wrote to memory of 4956 416 rundll32.exe 74 PID 416 wrote to memory of 4956 416 rundll32.exe 74 PID 4956 wrote to memory of 4880 4956 rundll32.exe 75 PID 4956 wrote to memory of 4880 4956 rundll32.exe 75 PID 4956 wrote to memory of 4880 4956 rundll32.exe 75
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\62af787137b767867d12c2ebb767c41e.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\62af787137b767867d12c2ebb767c41e.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\arp.exearp -a3⤵PID:4880
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e