Analysis
-
max time kernel
140s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 07:18
Static task
static1
Behavioral task
behavioral1
Sample
6ac0b25de3962a47900f5afbce24596c60a3cbcde842488d05721b6e915fd340.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
6ac0b25de3962a47900f5afbce24596c60a3cbcde842488d05721b6e915fd340.dll
Resource
win10v2004-20240508-en
General
-
Target
6ac0b25de3962a47900f5afbce24596c60a3cbcde842488d05721b6e915fd340.dll
-
Size
223KB
-
MD5
e867b4a3cbe3b5fe584fd2cce3b10788
-
SHA1
f9c1448ec0c1516865cb5a0e0c8e1bc5c0ab3ef7
-
SHA256
6ac0b25de3962a47900f5afbce24596c60a3cbcde842488d05721b6e915fd340
-
SHA512
936037e4bf755b5529a2d9226aa3e06653655c7c2882b2ddc66252e2ecfa2e04fb90f95efbc2690b9d0cda26ea75555916f0d220cbcdc88c94b2dcfbeb8af78e
-
SSDEEP
3072:6huf5A6rcvRJvK2agufAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKXd5AxvB:ZBA6UVagufYLIBV+UdvrEFp7hKNexvB
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a000000014af6-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 1652 rundll32.exe -
resource yara_rule behavioral1/files/0x000a000000014af6-1.dat upx behavioral1/memory/1652-3-0x0000000000140000-0x0000000000170000-memory.dmp upx behavioral1/memory/1652-6-0x0000000000140000-0x0000000000170000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2824 1652 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1652 rundll32.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2316 wrote to memory of 1652 2316 rundll32.exe 28 PID 2316 wrote to memory of 1652 2316 rundll32.exe 28 PID 2316 wrote to memory of 1652 2316 rundll32.exe 28 PID 2316 wrote to memory of 1652 2316 rundll32.exe 28 PID 2316 wrote to memory of 1652 2316 rundll32.exe 28 PID 2316 wrote to memory of 1652 2316 rundll32.exe 28 PID 2316 wrote to memory of 1652 2316 rundll32.exe 28 PID 1652 wrote to memory of 2824 1652 rundll32.exe 29 PID 1652 wrote to memory of 2824 1652 rundll32.exe 29 PID 1652 wrote to memory of 2824 1652 rundll32.exe 29 PID 1652 wrote to memory of 2824 1652 rundll32.exe 29
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6ac0b25de3962a47900f5afbce24596c60a3cbcde842488d05721b6e915fd340.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6ac0b25de3962a47900f5afbce24596c60a3cbcde842488d05721b6e915fd340.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 3203⤵
- Program crash
PID:2824
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab