Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:17

General

  • Target

    33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33.dll

  • Size

    223KB

  • MD5

    549a7370587023e277e18d48ba4f0bf2

  • SHA1

    da0d82366c10cc4b234f4d7ac956af68ab12bbab

  • SHA256

    33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33

  • SHA512

    d5b9fac6aec0bc2f68839b44e77ae5db522dd39dfb6abc2afd6871e22cef0200a7582d5fdfe10d719be77054c738740a79cc7bd289e1232cac54f437ef9c260f

  • SSDEEP

    6144:ZBAUWGfVg1gufYLIBV+UdvrEFp7hKATy9:0U21guw8BjvrEH7Py9

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      PID:2268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2268-3-0x0000000000170000-0x00000000001A0000-memory.dmp
    Filesize

    192KB

  • memory/2268-4-0x0000000000170000-0x00000000001A0000-memory.dmp
    Filesize

    192KB