Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:31

General

  • Target

    a7ac6ea17219d2f83465c7e56023a6110c3cc8ccf2d798249b0f74d03fb3ae35.dll

  • Size

    223KB

  • MD5

    0fd03c4aef8e9b9add94001de9964ac0

  • SHA1

    7ad7ef363ce9103bba191de8a3d319ce3d0de96d

  • SHA256

    a7ac6ea17219d2f83465c7e56023a6110c3cc8ccf2d798249b0f74d03fb3ae35

  • SHA512

    55cd6614dde92dbb71d59562f1eb04fdd55d55ddbc5949a3e9b9f477a34786d74daa9e186bd5d1f103c02dbc02c379b6b4f6161abdf5f05b73715e44d3daad4d

  • SSDEEP

    3072:6huf5AUWGIcvCJvK2myAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKear:ZBAUWG6VmyYLIBV+UdvrEFp7hKNr

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a7ac6ea17219d2f83465c7e56023a6110c3cc8ccf2d798249b0f74d03fb3ae35.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a7ac6ea17219d2f83465c7e56023a6110c3cc8ccf2d798249b0f74d03fb3ae35.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 712
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2176
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3012 -ip 3012
    1⤵
    • Loads dropped DLL
    PID:3368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/3012-7-0x00000000009B0000-0x00000000009E0000-memory.dmp
    Filesize

    192KB

  • memory/3012-6-0x00000000009B0000-0x00000000009E0000-memory.dmp
    Filesize

    192KB

  • memory/3012-11-0x0000000010000000-0x0000000010025000-memory.dmp
    Filesize

    148KB

  • memory/3012-13-0x00000000009B0000-0x00000000009E0000-memory.dmp
    Filesize

    192KB