Analysis
-
max time kernel
140s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16/05/2024, 21:35
Static task
static1
Behavioral task
behavioral1
Sample
431e512ea9857f4910ef8efc19ad50ddda42d891845fd68053f8138e96b26cb3.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
431e512ea9857f4910ef8efc19ad50ddda42d891845fd68053f8138e96b26cb3.dll
Resource
win10v2004-20240426-en
General
-
Target
431e512ea9857f4910ef8efc19ad50ddda42d891845fd68053f8138e96b26cb3.dll
-
Size
223KB
-
MD5
49893db2f56fbadf021b26fa53ed39c9
-
SHA1
e3b61731dc792e58c53fbe81e45be51b8011e9a7
-
SHA256
431e512ea9857f4910ef8efc19ad50ddda42d891845fd68053f8138e96b26cb3
-
SHA512
13691ed1b19584ecf1723e35caa011e5e64fdd5a82d63c9ca445942a717b433a571db4a0194c627d4243bdbce2892241be76a18685220656351424236f9c8bc4
-
SSDEEP
3072:6huf5AUWGZlKJvK2agufAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKdw:ZBAUWGZoVagufYLIBV+UdvrEFp7hKdw
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 3 IoCs
resource yara_rule behavioral1/files/0x000c00000001226d-1.dat UPX behavioral1/memory/1924-3-0x0000000000100000-0x0000000000130000-memory.dmp UPX behavioral1/memory/1924-6-0x0000000000100000-0x0000000000130000-memory.dmp UPX -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c00000001226d-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 1924 rundll32.exe -
resource yara_rule behavioral1/files/0x000c00000001226d-1.dat upx behavioral1/memory/1924-3-0x0000000000100000-0x0000000000130000-memory.dmp upx behavioral1/memory/1924-6-0x0000000000100000-0x0000000000130000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2568 1924 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1924 rundll32.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1768 wrote to memory of 1924 1768 rundll32.exe 28 PID 1768 wrote to memory of 1924 1768 rundll32.exe 28 PID 1768 wrote to memory of 1924 1768 rundll32.exe 28 PID 1768 wrote to memory of 1924 1768 rundll32.exe 28 PID 1768 wrote to memory of 1924 1768 rundll32.exe 28 PID 1768 wrote to memory of 1924 1768 rundll32.exe 28 PID 1768 wrote to memory of 1924 1768 rundll32.exe 28 PID 1924 wrote to memory of 2568 1924 rundll32.exe 29 PID 1924 wrote to memory of 2568 1924 rundll32.exe 29 PID 1924 wrote to memory of 2568 1924 rundll32.exe 29 PID 1924 wrote to memory of 2568 1924 rundll32.exe 29
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\431e512ea9857f4910ef8efc19ad50ddda42d891845fd68053f8138e96b26cb3.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\431e512ea9857f4910ef8efc19ad50ddda42d891845fd68053f8138e96b26cb3.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 2763⤵
- Program crash
PID:2568
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab