Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2022 16:18

General

  • Target

    f5693becf4a2e8549fe49827aa7c9ab7cf9189b4fed82a1dfa58d773685fb241.dll

  • Size

    21KB

  • MD5

    6f5c7de912fd3e51d6d80a7c86148440

  • SHA1

    fe446ce6fe476261e69018fd98ea77ce8140ede0

  • SHA256

    f5693becf4a2e8549fe49827aa7c9ab7cf9189b4fed82a1dfa58d773685fb241

  • SHA512

    3cafab4d44435a5cb5b85538af0f56958c6b281453acb8cf58c07f4dc5538e1ba6ed3f541a276aac1de48e0ba3911e2b5940332a5881f4d11d8d6823ea6b0bca

  • SSDEEP

    384:/LWCpCJ6x37z8MxLvLW9GhOEv+fmuhx+VqC0eWPpnwDL9ADemjx5uo:TzZhFxLDW9Gc9fmuhxKqCCyL93mP

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f5693becf4a2e8549fe49827aa7c9ab7cf9189b4fed82a1dfa58d773685fb241.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f5693becf4a2e8549fe49827aa7c9ab7cf9189b4fed82a1dfa58d773685fb241.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\System32\reg.exe import "C:\Users\Admin\qtuf.avi"
        3⤵
          PID:1044
        • C:\Windows\SysWOW64\sc.exe
          C:\Windows\System32\sc.exe config PolicyAgent start=auto
          3⤵
          • Launches sc.exe
          PID:2032
        • C:\Windows\SysWOW64\sc.exe
          C:\Windows\System32\sc.exe stop PolicyAgent
          3⤵
          • Launches sc.exe
          PID:1972
        • C:\Windows\SysWOW64\sc.exe
          C:\Windows\System32\sc.exe start PolicyAgent
          3⤵
          • Launches sc.exe
          PID:1788
        • C:\Windows\SysWOW64\sc.exe
          C:\Windows\System32\sc.exe stop PolicyAgent
          3⤵
          • Launches sc.exe
          PID:1692

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\qtuf.avi

      Filesize

      56KB

      MD5

      bc8025bc98da7f4ed891c9f9991d3ff1

      SHA1

      70a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d

      SHA256

      59b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f

      SHA512

      7f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5

    • memory/1044-56-0x0000000000000000-mapping.dmp

    • memory/1692-65-0x0000000000000000-mapping.dmp

    • memory/1788-64-0x0000000000000000-mapping.dmp

    • memory/1972-63-0x0000000000000000-mapping.dmp

    • memory/2032-62-0x0000000000000000-mapping.dmp

    • memory/2040-60-0x00000000000E0000-0x00000000000FF000-memory.dmp

      Filesize

      124KB

    • memory/2040-59-0x00000000000E0000-0x00000000000FF000-memory.dmp

      Filesize

      124KB

    • memory/2040-61-0x00000000000F0000-0x000000000010F000-memory.dmp

      Filesize

      124KB

    • memory/2040-54-0x0000000000000000-mapping.dmp

    • memory/2040-58-0x00000000000E0000-0x00000000000FF000-memory.dmp

      Filesize

      124KB

    • memory/2040-55-0x0000000075ED1000-0x0000000075ED3000-memory.dmp

      Filesize

      8KB

    • memory/2040-66-0x00000000000F0000-0x000000000010F000-memory.dmp

      Filesize

      124KB