Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:17

General

  • Target

    33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33.dll

  • Size

    223KB

  • MD5

    549a7370587023e277e18d48ba4f0bf2

  • SHA1

    da0d82366c10cc4b234f4d7ac956af68ab12bbab

  • SHA256

    33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33

  • SHA512

    d5b9fac6aec0bc2f68839b44e77ae5db522dd39dfb6abc2afd6871e22cef0200a7582d5fdfe10d719be77054c738740a79cc7bd289e1232cac54f437ef9c260f

  • SSDEEP

    6144:ZBAUWGfVg1gufYLIBV+UdvrEFp7hKATy9:0U21guw8BjvrEH7Py9

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\33fc0e96135e112320c5c3d9f5ac11dcad02bdc80fe192e25f03dedf7f832c33.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3476 -s 700
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:3060
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3476 -ip 3476
    1⤵
    • Loads dropped DLL
    PID:5116

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/3476-5-0x00000000027F0000-0x0000000002820000-memory.dmp
    Filesize

    192KB

  • memory/3476-7-0x00000000027F0000-0x0000000002820000-memory.dmp
    Filesize

    192KB

  • memory/3476-13-0x00000000027F0000-0x0000000002820000-memory.dmp
    Filesize

    192KB

  • memory/3476-11-0x0000000010000000-0x0000000010025000-memory.dmp
    Filesize

    148KB