Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:18
Static task
static1
Behavioral task
behavioral1
Sample
8ed956f86515e9b8196d29a52024e8498c4d53912ce8be1dc3c9c68d57927807.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8ed956f86515e9b8196d29a52024e8498c4d53912ce8be1dc3c9c68d57927807.dll
Resource
win10v2004-20240508-en
General
-
Target
8ed956f86515e9b8196d29a52024e8498c4d53912ce8be1dc3c9c68d57927807.dll
-
Size
223KB
-
MD5
63357c36c3ff074ba2d4faccd7c4b480
-
SHA1
7da6ed31d40eca2336af814595d7997b98638a72
-
SHA256
8ed956f86515e9b8196d29a52024e8498c4d53912ce8be1dc3c9c68d57927807
-
SHA512
bb69acbe6001dbc39531a693ec30e4a057cfead4ce8ee03268de84ee60f86a86f8324313fdcce1e6377c04f4d39b7b6e5506932a7321e01f91d4c9398a8ce3f6
-
SSDEEP
3072:6huf5AUWGIcv0JvK2KyufAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKVyKIP:ZBAUWGcVKyufYLIBV+UdvrEFp7hKVy5
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 3 IoCs
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll UPX behavioral1/memory/348-3-0x0000000000190000-0x00000000001C0000-memory.dmp UPX behavioral1/memory/348-4-0x0000000000190000-0x00000000001C0000-memory.dmp UPX -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll acprotect -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 348 rundll32.exe -
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll upx behavioral1/memory/348-3-0x0000000000190000-0x00000000001C0000-memory.dmp upx behavioral1/memory/348-4-0x0000000000190000-0x00000000001C0000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 348 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
rundll32.exedescription pid process target process PID 1796 wrote to memory of 348 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 348 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 348 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 348 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 348 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 348 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 348 1796 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8ed956f86515e9b8196d29a52024e8498c4d53912ce8be1dc3c9c68d57927807.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8ed956f86515e9b8196d29a52024e8498c4d53912ce8be1dc3c9c68d57927807.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:348
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab