Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:44

General

  • Target

    f7becf3fa06006d4f12f7c6b04cdded8ceed0d97cca3b76157d157d3f6257b34.dll

  • Size

    424KB

  • MD5

    4af4f3666ccdefddc9ccf9ba7a7a549c

  • SHA1

    1a97245dd601ea82bed3c5475565d9678beef772

  • SHA256

    f7becf3fa06006d4f12f7c6b04cdded8ceed0d97cca3b76157d157d3f6257b34

  • SHA512

    dfac6088677e15b732aea519d8db518aa1a2d052e24e1da4fda9890b55f6788358c360dc3a759814efa3ad6b8fe62a90807f15685e81a0af70f6c245ad46c5ca

  • SSDEEP

    12288:CAxQYR/OYEFH37Qghy6nKJoDBQ/DwBjvrEH7Tf:tP2h6oDCerEH7Tf

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7becf3fa06006d4f12f7c6b04cdded8ceed0d97cca3b76157d157d3f6257b34.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7becf3fa06006d4f12f7c6b04cdded8ceed0d97cca3b76157d157d3f6257b34.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 276
        3⤵
        • Program crash
        PID:2444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2192-1-0x0000000074C90000-0x0000000074C91000-memory.dmp
    Filesize

    4KB

  • memory/2192-4-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2192-7-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2192-6-0x0000000074C70000-0x0000000074CC7000-memory.dmp
    Filesize

    348KB

  • memory/2192-10-0x0000000074C90000-0x0000000074C91000-memory.dmp
    Filesize

    4KB