Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    78854523848773fe0c9915f4d1fbd7f7a10ad4f215148ffc137c3f22b578a92d.dll

  • Size

    636KB

  • MD5

    401be8641635e0f35cbddcd6d9a13f60

  • SHA1

    d58299093c37f0596c031f52f29765c04adedf14

  • SHA256

    78854523848773fe0c9915f4d1fbd7f7a10ad4f215148ffc137c3f22b578a92d

  • SHA512

    5b6fe7a5deee7df9b5a1e478aa1868bcbc3a8642cab340f964db35254b5407d297bd15d538fe47c2c86ea6a15bb55df3e42efda86f7ed4c7fa6f975ff93fe137

  • SSDEEP

    3072:5mng7WavpxZ3hdY2lQBV+UdE+rECWp7hKNoj1A:oneWARdGBV+UdvrEFp7hKL

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\78854523848773fe0c9915f4d1fbd7f7a10ad4f215148ffc137c3f22b578a92d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\78854523848773fe0c9915f4d1fbd7f7a10ad4f215148ffc137c3f22b578a92d.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3752

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\System\symsrv.dll
      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • memory/2584-4-0x0000000002B40000-0x0000000002B70000-memory.dmp
      Filesize

      192KB

    • memory/2584-7-0x0000000002B40000-0x0000000002B70000-memory.dmp
      Filesize

      192KB