Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:44

General

  • Target

    f7becf3fa06006d4f12f7c6b04cdded8ceed0d97cca3b76157d157d3f6257b34.dll

  • Size

    424KB

  • MD5

    4af4f3666ccdefddc9ccf9ba7a7a549c

  • SHA1

    1a97245dd601ea82bed3c5475565d9678beef772

  • SHA256

    f7becf3fa06006d4f12f7c6b04cdded8ceed0d97cca3b76157d157d3f6257b34

  • SHA512

    dfac6088677e15b732aea519d8db518aa1a2d052e24e1da4fda9890b55f6788358c360dc3a759814efa3ad6b8fe62a90807f15685e81a0af70f6c245ad46c5ca

  • SSDEEP

    12288:CAxQYR/OYEFH37Qghy6nKJoDBQ/DwBjvrEH7Tf:tP2h6oDCerEH7Tf

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7becf3fa06006d4f12f7c6b04cdded8ceed0d97cca3b76157d157d3f6257b34.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f7becf3fa06006d4f12f7c6b04cdded8ceed0d97cca3b76157d157d3f6257b34.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      PID:904
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3892 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1584

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Event Triggered Execution

    1
    T1546

    AppInit DLLs

    1
    T1546.010

    Privilege Escalation

    Event Triggered Execution

    1
    T1546

    AppInit DLLs

    1
    T1546.010

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\System\symsrv.dll
      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • memory/904-0-0x0000000075240000-0x0000000075241000-memory.dmp
      Filesize

      4KB

    • memory/904-3-0x0000000010000000-0x0000000010030000-memory.dmp
      Filesize

      192KB

    • memory/904-7-0x0000000010000000-0x0000000010030000-memory.dmp
      Filesize

      192KB