Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-06-2024 23:35
Static task
static1
Behavioral task
behavioral1
Sample
12843f5a791d744a621a64c978a19a153a336ca2b7c1d8fe4b05a5b0822dae72.dll
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
12843f5a791d744a621a64c978a19a153a336ca2b7c1d8fe4b05a5b0822dae72.dll
Resource
win10v2004-20240508-en
General
-
Target
12843f5a791d744a621a64c978a19a153a336ca2b7c1d8fe4b05a5b0822dae72.dll
-
Size
223KB
-
MD5
bc21bda950c584bbd2258d5cdcba74f5
-
SHA1
130c1e0ab45e1a07c1cdc542712332554342a283
-
SHA256
12843f5a791d744a621a64c978a19a153a336ca2b7c1d8fe4b05a5b0822dae72
-
SHA512
6061bd956b7a233b62256d9aced2e95d2ff46c82c5731eb32b3762b1383d7b66482ee17b932c61e2ae7a8cad24c7b85e0edc204484f02a10f501c2b5ce998c36
-
SSDEEP
3072:6huf5AUWG5yyWJvK2agufAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKCqs:ZBAUWG5yNVagufYLIBV+UdvrEFp7hKRs
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0008000000022f51-3.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 3652 rundll32.exe 3652 rundll32.exe -
resource yara_rule behavioral2/memory/3652-7-0x0000000002D90000-0x0000000002DC0000-memory.dmp upx behavioral2/memory/3652-6-0x0000000002D90000-0x0000000002DC0000-memory.dmp upx behavioral2/files/0x0008000000022f51-3.dat upx behavioral2/memory/3652-11-0x0000000002D90000-0x0000000002DC0000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1668 3652 WerFault.exe 81 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3652 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2348 wrote to memory of 3652 2348 rundll32.exe 81 PID 2348 wrote to memory of 3652 2348 rundll32.exe 81 PID 2348 wrote to memory of 3652 2348 rundll32.exe 81
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12843f5a791d744a621a64c978a19a153a336ca2b7c1d8fe4b05a5b0822dae72.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12843f5a791d744a621a64c978a19a153a336ca2b7c1d8fe4b05a5b0822dae72.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3652 -s 7123⤵
- Program crash
PID:1668
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3652 -ip 36521⤵PID:436
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab