Analysis
-
max time kernel
24s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 16:43
Behavioral task
behavioral1
Sample
d1ee705dde28e1463f7df866679237b13268712236148bde7d220e3696206f42.dll
Resource
win7-20221111-en
General
-
Target
d1ee705dde28e1463f7df866679237b13268712236148bde7d220e3696206f42.dll
-
Size
21KB
-
MD5
310def4a81d41468ca6834a53d495064
-
SHA1
4fc55f1d90fbc433f22c798586d6019a592220eb
-
SHA256
d1ee705dde28e1463f7df866679237b13268712236148bde7d220e3696206f42
-
SHA512
0d4a96871c3de25a37f2eed5b0daf150169385c48aa0d01ea9022547e5eeae3c1018a32e66fd0d73a8f999d87ea5a8a630b68d5f1c816ba364050aafaa4191d9
-
SSDEEP
384:2LWCpCJ6xhNN8S0gPW2KUCphaMTaR3ItDCuV9UAvdOh+/3o:UzZtN8SVKUCpJTaItO4U6di+/
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
resource yara_rule behavioral1/memory/892-61-0x0000000000160000-0x000000000017F000-memory.dmp upx behavioral1/memory/892-66-0x0000000000160000-0x000000000017F000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1396 sc.exe 1104 sc.exe 524 sc.exe 1120 sc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe 892 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 892 rundll32.exe Token: SeRestorePrivilege 892 rundll32.exe Token: SeRestorePrivilege 892 rundll32.exe Token: SeRestorePrivilege 892 rundll32.exe Token: SeRestorePrivilege 892 rundll32.exe Token: SeRestorePrivilege 892 rundll32.exe Token: SeRestorePrivilege 892 rundll32.exe Token: SeRestorePrivilege 892 rundll32.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2008 wrote to memory of 892 2008 rundll32.exe 28 PID 2008 wrote to memory of 892 2008 rundll32.exe 28 PID 2008 wrote to memory of 892 2008 rundll32.exe 28 PID 2008 wrote to memory of 892 2008 rundll32.exe 28 PID 2008 wrote to memory of 892 2008 rundll32.exe 28 PID 2008 wrote to memory of 892 2008 rundll32.exe 28 PID 2008 wrote to memory of 892 2008 rundll32.exe 28 PID 892 wrote to memory of 1392 892 rundll32.exe 29 PID 892 wrote to memory of 1392 892 rundll32.exe 29 PID 892 wrote to memory of 1392 892 rundll32.exe 29 PID 892 wrote to memory of 1392 892 rundll32.exe 29 PID 892 wrote to memory of 1396 892 rundll32.exe 31 PID 892 wrote to memory of 1396 892 rundll32.exe 31 PID 892 wrote to memory of 1396 892 rundll32.exe 31 PID 892 wrote to memory of 1396 892 rundll32.exe 31 PID 892 wrote to memory of 1104 892 rundll32.exe 33 PID 892 wrote to memory of 1104 892 rundll32.exe 33 PID 892 wrote to memory of 1104 892 rundll32.exe 33 PID 892 wrote to memory of 1104 892 rundll32.exe 33 PID 892 wrote to memory of 524 892 rundll32.exe 35 PID 892 wrote to memory of 524 892 rundll32.exe 35 PID 892 wrote to memory of 524 892 rundll32.exe 35 PID 892 wrote to memory of 524 892 rundll32.exe 35 PID 892 wrote to memory of 1120 892 rundll32.exe 37 PID 892 wrote to memory of 1120 892 rundll32.exe 37 PID 892 wrote to memory of 1120 892 rundll32.exe 37 PID 892 wrote to memory of 1120 892 rundll32.exe 37
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d1ee705dde28e1463f7df866679237b13268712236148bde7d220e3696206f42.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d1ee705dde28e1463f7df866679237b13268712236148bde7d220e3696206f42.dll,#12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe import "C:\Users\Admin\mqik.avi"3⤵PID:1392
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe config PolicyAgent start=auto3⤵
- Launches sc.exe
PID:1396
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe stop PolicyAgent3⤵
- Launches sc.exe
PID:1104
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe start PolicyAgent3⤵
- Launches sc.exe
PID:524
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe stop PolicyAgent3⤵
- Launches sc.exe
PID:1120
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5bc8025bc98da7f4ed891c9f9991d3ff1
SHA170a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d
SHA25659b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f
SHA5127f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5