Analysis
-
max time kernel
175s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 22:38
Behavioral task
behavioral1
Sample
92aaef5bbbbbbeb7c22f35b6efcae9212ce67e37775e2f089d8f67136b67b907.dll
Resource
win7-20220812-en
General
-
Target
92aaef5bbbbbbeb7c22f35b6efcae9212ce67e37775e2f089d8f67136b67b907.dll
-
Size
115KB
-
MD5
7d676d874fcd0d1ad05c0101f2412300
-
SHA1
5cbf8659dbf45daa84cc9ed53bd943b88daff875
-
SHA256
92aaef5bbbbbbeb7c22f35b6efcae9212ce67e37775e2f089d8f67136b67b907
-
SHA512
70b09d1da2edaeb4ba6297c395caa2dced8fa9883a71fba2346c067cff431473db5c34b3e679dbdf6a5725593c31ec4301a143b91068acfd082594eb6f0f689f
-
SSDEEP
1536:eGyLLVmAKJyOx3RUXQZeS+4oCARrg2dJjscsS7bjr:HynV1KIOx3RSQZeS+4HA5gMrt
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
resource yara_rule behavioral2/memory/1660-134-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/1660-140-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4884 sc.exe 204 sc.exe 1580 sc.exe 1372 sc.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1660 rundll32.exe Token: SeAuditPrivilege 1396 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3436 wrote to memory of 1660 3436 rundll32.exe 80 PID 3436 wrote to memory of 1660 3436 rundll32.exe 80 PID 3436 wrote to memory of 1660 3436 rundll32.exe 80 PID 1660 wrote to memory of 1120 1660 rundll32.exe 81 PID 1660 wrote to memory of 1120 1660 rundll32.exe 81 PID 1660 wrote to memory of 1120 1660 rundll32.exe 81 PID 1660 wrote to memory of 1580 1660 rundll32.exe 83 PID 1660 wrote to memory of 1580 1660 rundll32.exe 83 PID 1660 wrote to memory of 1580 1660 rundll32.exe 83 PID 1660 wrote to memory of 1372 1660 rundll32.exe 85 PID 1660 wrote to memory of 1372 1660 rundll32.exe 85 PID 1660 wrote to memory of 1372 1660 rundll32.exe 85 PID 1660 wrote to memory of 4884 1660 rundll32.exe 87 PID 1660 wrote to memory of 4884 1660 rundll32.exe 87 PID 1660 wrote to memory of 4884 1660 rundll32.exe 87 PID 1660 wrote to memory of 204 1660 rundll32.exe 90 PID 1660 wrote to memory of 204 1660 rundll32.exe 90 PID 1660 wrote to memory of 204 1660 rundll32.exe 90
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\92aaef5bbbbbbeb7c22f35b6efcae9212ce67e37775e2f089d8f67136b67b907.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\92aaef5bbbbbbeb7c22f35b6efcae9212ce67e37775e2f089d8f67136b67b907.dll,#12⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe import "C:\Users\Admin\kbps.avi"3⤵PID:1120
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe config PolicyAgent start=auto3⤵
- Launches sc.exe
PID:1580
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe stop PolicyAgent3⤵
- Launches sc.exe
PID:1372
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe start PolicyAgent3⤵
- Launches sc.exe
PID:4884
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe stop PolicyAgent3⤵
- Launches sc.exe
PID:204
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5bc8025bc98da7f4ed891c9f9991d3ff1
SHA170a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d
SHA25659b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f
SHA5127f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5