Analysis
-
max time kernel
51s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 14:25
Behavioral task
behavioral1
Sample
dc6fc8f65bd9d120a2b2d332a27fad0defd94375e4c9b05c67881ef8e4d4bbf9.dll
Resource
win7-20221111-en
General
-
Target
dc6fc8f65bd9d120a2b2d332a27fad0defd94375e4c9b05c67881ef8e4d4bbf9.dll
-
Size
21KB
-
MD5
ff89ebf5fcd0fcd9a87f5e0a37ba7620
-
SHA1
46d77e48bcb51c057c5e207d39c54bb3576700a9
-
SHA256
dc6fc8f65bd9d120a2b2d332a27fad0defd94375e4c9b05c67881ef8e4d4bbf9
-
SHA512
1ad216b9e00a229a3d74d581352e1348b61548f3aa1aca8ff21edb6e67d7875a60980745a4883319e977ecbade2e678ba8d3b7548f66e09a51626f1a1d76894d
-
SSDEEP
384:kLWCpCJ6x37z8MxLvLW9GhOEv+fmuhx+VqC0eWPpnwDL9ADemjx5uo:CzZhFxLDW9Gc9fmuhxKqCCyL93mP
Malware Config
Signatures
-
Stops running service(s) 3 TTPs
-
resource yara_rule behavioral2/memory/1532-133-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/1532-140-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5044 sc.exe 1224 sc.exe 1628 sc.exe 3324 sc.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 rundll32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe 1532 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1532 rundll32.exe Token: SeAuditPrivilege 1312 svchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4572 wrote to memory of 1532 4572 rundll32.exe 22 PID 4572 wrote to memory of 1532 4572 rundll32.exe 22 PID 4572 wrote to memory of 1532 4572 rundll32.exe 22 PID 1532 wrote to memory of 3172 1532 rundll32.exe 80 PID 1532 wrote to memory of 3172 1532 rundll32.exe 80 PID 1532 wrote to memory of 3172 1532 rundll32.exe 80 PID 1532 wrote to memory of 3324 1532 rundll32.exe 83 PID 1532 wrote to memory of 3324 1532 rundll32.exe 83 PID 1532 wrote to memory of 3324 1532 rundll32.exe 83 PID 1532 wrote to memory of 5044 1532 rundll32.exe 84 PID 1532 wrote to memory of 5044 1532 rundll32.exe 84 PID 1532 wrote to memory of 5044 1532 rundll32.exe 84 PID 1532 wrote to memory of 1224 1532 rundll32.exe 88 PID 1532 wrote to memory of 1224 1532 rundll32.exe 88 PID 1532 wrote to memory of 1224 1532 rundll32.exe 88 PID 1532 wrote to memory of 1628 1532 rundll32.exe 90 PID 1532 wrote to memory of 1628 1532 rundll32.exe 90 PID 1532 wrote to memory of 1628 1532 rundll32.exe 90
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dc6fc8f65bd9d120a2b2d332a27fad0defd94375e4c9b05c67881ef8e4d4bbf9.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dc6fc8f65bd9d120a2b2d332a27fad0defd94375e4c9b05c67881ef8e4d4bbf9.dll,#12⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe import "C:\Users\Admin\snjo.avi"3⤵PID:3172
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe config PolicyAgent start=auto3⤵
- Launches sc.exe
PID:3324
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe stop PolicyAgent3⤵
- Launches sc.exe
PID:5044
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe start PolicyAgent3⤵
- Launches sc.exe
PID:1224
-
-
C:\Windows\SysWOW64\sc.exeC:\Windows\System32\sc.exe stop PolicyAgent3⤵
- Launches sc.exe
PID:1628
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5bc8025bc98da7f4ed891c9f9991d3ff1
SHA170a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d
SHA25659b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f
SHA5127f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5