Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
13-05-2021 12:52
Static task
static1
Behavioral task
behavioral1
Sample
34e8478a258b1b17644bdb5b81de8f805224db14ffeee9d33614e567046be3b7.dll
Resource
win7v20210410
Behavioral task
behavioral2
Sample
34e8478a258b1b17644bdb5b81de8f805224db14ffeee9d33614e567046be3b7.dll
Resource
win10v20210410
General
-
Target
34e8478a258b1b17644bdb5b81de8f805224db14ffeee9d33614e567046be3b7.dll
-
Size
35KB
-
MD5
5fe2dcee2f2a7614b0afa4915533b16c
-
SHA1
c4e51b76564cb405b031c8e5041e90ab4c4ebd76
-
SHA256
34e8478a258b1b17644bdb5b81de8f805224db14ffeee9d33614e567046be3b7
-
SHA512
3222d1761999c924cf11ef45e009c03f028441ec30f99da490ca0d7e4a6ab11fdb5038457642101cfe8fa0559179213effeca09c619b1210803a8451860b5bd7
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
svchost.exepid process 856 svchost.exe -
Drops file in System32 directory 3 IoCs
Processes:
rundll32.exesvchost.exedescription ioc process File created C:\Windows\system32\vBszKyhVp.dll rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask svchost.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Modifies data under HKEY_USERS 28 IoCs
Processes:
svchost.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2A905F01-0A57-4E51-8685-54144DDC3A32}\WpadDecisionTime = e00d053d8748d701 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2A905F01-0A57-4E51-8685-54144DDC3A32}\WpadNetworkName = "Network" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-e2-17-db-d2-77 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-e2-17-db-d2-77\WpadDetectedUrl svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2A905F01-0A57-4E51-8685-54144DDC3A32} svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-e2-17-db-d2-77\WpadDecisionReason = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a070018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a070018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2A905F01-0A57-4E51-8685-54144DDC3A32}\32-e2-17-db-d2-77 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-e2-17-db-d2-77\WpadDecisionTime = e00d053d8748d701 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-e2-17-db-d2-77\WpadDecisionTime = c017ab8e8748d701 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2A905F01-0A57-4E51-8685-54144DDC3A32}\WpadDecision = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\32-e2-17-db-d2-77\WpadDecision = "0" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2A905F01-0A57-4E51-8685-54144DDC3A32}\WpadDecisionTime = c017ab8e8748d701 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2A905F01-0A57-4E51-8685-54144DDC3A32}\WpadDecisionReason = "1" svchost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
rundll32.exepid process 1688 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
rundll32.exesvchost.exedescription pid process Token: SeDebugPrivilege 1688 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
rundll32.exesvchost.exedescription pid process target process PID 1688 wrote to memory of 856 1688 rundll32.exe svchost.exe PID 856 wrote to memory of 1072 856 svchost.exe WMIADAP.EXE PID 856 wrote to memory of 1072 856 svchost.exe WMIADAP.EXE PID 856 wrote to memory of 1072 856 svchost.exe WMIADAP.EXE
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:1072
-
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\34e8478a258b1b17644bdb5b81de8f805224db14ffeee9d33614e567046be3b7.dll,#11⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
22a9e1060c45f2d0919e22c1030183d1
SHA162a53ff68d1c862c9c68fb577b06fa261ef573e4
SHA2567a48dd8cc1c52caaf6abf8ea15fda2a91244751919e106c7510829f2999f727e
SHA512b7624adc49e7b393407ba3d4cea8162aeb2074862b85497628dbb67c0589607c33f529b069ffd3d69e10d1b79167423bc782645a228025ab1aac1c645e651ac1
-
MD5
22a9e1060c45f2d0919e22c1030183d1
SHA162a53ff68d1c862c9c68fb577b06fa261ef573e4
SHA2567a48dd8cc1c52caaf6abf8ea15fda2a91244751919e106c7510829f2999f727e
SHA512b7624adc49e7b393407ba3d4cea8162aeb2074862b85497628dbb67c0589607c33f529b069ffd3d69e10d1b79167423bc782645a228025ab1aac1c645e651ac1