Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:42
Static task
static1
Behavioral task
behavioral1
Sample
5a286221ce86728cf58fcd5f8d48b646965899c595fb6893e94f90601a043ea0.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
5a286221ce86728cf58fcd5f8d48b646965899c595fb6893e94f90601a043ea0.dll
Resource
win10v2004-20240508-en
General
-
Target
5a286221ce86728cf58fcd5f8d48b646965899c595fb6893e94f90601a043ea0.dll
-
Size
223KB
-
MD5
fb2b5ca0b97d833cd1efa22083064740
-
SHA1
7541ccc59b200df81a8578a085763cddbee0ec54
-
SHA256
5a286221ce86728cf58fcd5f8d48b646965899c595fb6893e94f90601a043ea0
-
SHA512
5d9b5b3d42b5cad24e6ac0d19d422bdb2de36ee155739dee58e1d8dd9e91a03211f7cb89987809351e5461a9ed9f779251979c380cea8406066e61aa2c96e4dc
-
SSDEEP
3072:6huf5AUWGIcvvJTeagufAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKj2Y:ZBAUWGdeagufYLIBV+UdvrEFp7hKj2Y
Malware Config
Signatures
-
Modifies AppInit DLL entries 2 TTPs
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll acprotect -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exeWerFault.exeWerFault.exepid process 3880 rundll32.exe 3880 rundll32.exe 3796 WerFault.exe 428 WerFault.exe -
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll upx behavioral2/memory/3880-6-0x0000000001070000-0x00000000010A0000-memory.dmp upx behavioral2/memory/3880-12-0x0000000001070000-0x00000000010A0000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 428 3880 WerFault.exe rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 3880 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
rundll32.exedescription pid process target process PID 1460 wrote to memory of 3880 1460 rundll32.exe rundll32.exe PID 1460 wrote to memory of 3880 1460 rundll32.exe rundll32.exe PID 1460 wrote to memory of 3880 1460 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a286221ce86728cf58fcd5f8d48b646965899c595fb6893e94f90601a043ea0.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a286221ce86728cf58fcd5f8d48b646965899c595fb6893e94f90601a043ea0.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 7123⤵
- Loads dropped DLL
- Program crash
PID:428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3880 -ip 38801⤵
- Loads dropped DLL
PID:3796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab