Analysis
-
max time kernel
141s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 14:33
Static task
static1
Behavioral task
behavioral1
Sample
4f18016d8469987065818b6f9fc42e9b8051f1c107910f6d281ad30aa1d55b76.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4f18016d8469987065818b6f9fc42e9b8051f1c107910f6d281ad30aa1d55b76.dll
Resource
win10v2004-20240508-en
General
-
Target
4f18016d8469987065818b6f9fc42e9b8051f1c107910f6d281ad30aa1d55b76.dll
-
Size
1.1MB
-
MD5
7899289a0652161652b736446af2a8dd
-
SHA1
a4dea0add5e2ae9b2855e7b8db3fdbc53c7ee1ac
-
SHA256
4f18016d8469987065818b6f9fc42e9b8051f1c107910f6d281ad30aa1d55b76
-
SHA512
075699b7ba90d55a273c4a684f75df987442053b186b7c95b77469b348b69ef93d87961faeff7c3057a8679396e84e44ee52f6960a4ebc377b9fcd07b703da6e
-
SSDEEP
24576:V2mj42MEVQPGEozkSYAuX/7DkbSrh/qtoT/cgB8SnLZrEH7O:xjnMEVQu5kSEvkurNqtoTkgCSnV
Malware Config
Signatures
-
Modifies AppInit DLL entries 2 TTPs
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll acprotect -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3496 rundll32.exe -
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll upx behavioral2/memory/3496-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3496-7-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 3496 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
rundll32.exedescription pid process target process PID 4924 wrote to memory of 3496 4924 rundll32.exe rundll32.exe PID 4924 wrote to memory of 3496 4924 rundll32.exe rundll32.exe PID 4924 wrote to memory of 3496 4924 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f18016d8469987065818b6f9fc42e9b8051f1c107910f6d281ad30aa1d55b76.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f18016d8469987065818b6f9fc42e9b8051f1c107910f6d281ad30aa1d55b76.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab