Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
e6b4ce10e6b9f25bb0136c072dce5930N.dll
Resource
win7-20240704-en
General
-
Target
e6b4ce10e6b9f25bb0136c072dce5930N.dll
-
Size
955KB
-
MD5
e6b4ce10e6b9f25bb0136c072dce5930
-
SHA1
f2773cec11eb5a8391bb7f1dddcf6d0398f3ddc4
-
SHA256
a4bbd3e33283a01357563a5a6c4118ddfd903d651cd24619a4548f73953205e2
-
SHA512
9998821a0fd5c789d051ba6482b8549dcda50778a6c9e3025938a82421dcaf191aba64399c1d79d942df694e38125984808235add1cf0fe3f8a7500de30973bd
-
SSDEEP
24576:wr37G4Tr6sL4rCvwHIo2WxyMz7yYK6ZSmd9saBvAnVFpMrEH7H:wyxrCvPQzvbsiUFT
Malware Config
Signatures
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000012273-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c000000012273-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2504 rundll32.exe -
resource yara_rule behavioral1/files/0x000c000000012273-1.dat upx behavioral1/memory/2504-3-0x00000000001D0000-0x0000000000200000-memory.dmp upx behavioral1/memory/2504-7-0x00000000001D0000-0x0000000000200000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2172 2504 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2504 rundll32.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2504 2392 rundll32.exe 30 PID 2392 wrote to memory of 2504 2392 rundll32.exe 30 PID 2392 wrote to memory of 2504 2392 rundll32.exe 30 PID 2392 wrote to memory of 2504 2392 rundll32.exe 30 PID 2392 wrote to memory of 2504 2392 rundll32.exe 30 PID 2392 wrote to memory of 2504 2392 rundll32.exe 30 PID 2392 wrote to memory of 2504 2392 rundll32.exe 30 PID 2504 wrote to memory of 2172 2504 rundll32.exe 31 PID 2504 wrote to memory of 2172 2504 rundll32.exe 31 PID 2504 wrote to memory of 2172 2504 rundll32.exe 31 PID 2504 wrote to memory of 2172 2504 rundll32.exe 31
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e6b4ce10e6b9f25bb0136c072dce5930N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e6b4ce10e6b9f25bb0136c072dce5930N.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 3123⤵
- Program crash
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab