Analysis
-
max time kernel
167s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 23:07
Static task
static1
Behavioral task
behavioral1
Sample
8b2848db25a00f645822f12ccbb2c656d01b40d65987ad6350434306adb62ecc.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8b2848db25a00f645822f12ccbb2c656d01b40d65987ad6350434306adb62ecc.dll
Resource
win10v2004-20220812-en
General
-
Target
8b2848db25a00f645822f12ccbb2c656d01b40d65987ad6350434306adb62ecc.dll
-
Size
78KB
-
MD5
4c945719abadac53692359c0e1be80f0
-
SHA1
48052fd7499fe8b1e7da7418c71550dba6897605
-
SHA256
8b2848db25a00f645822f12ccbb2c656d01b40d65987ad6350434306adb62ecc
-
SHA512
0a1053ec3d7b07951c8effce553e9a455e2673841ec8880d5d310b31ce3d2eb35635e371b9ad02ebd39d25d1f3f7542015c1ee4aaebc2ad54f9914330433d6c9
-
SSDEEP
1536:g0qfWT5MXE8hzFJw+pFr0qfWT5MB7NsP6JRHFoaUxra6H:bwWT5gtzTrpFIwWT5m7ay7FX8HH
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile hrl200B.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications hrl200B.tmp Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\hrl200B.tmp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrl200B.tmp:*:enabled:@shell32.dll,-1" hrl200B.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List hrl200B.tmp -
Executes dropped EXE 2 IoCs
pid Process 4980 hrl200B.tmp 4760 zepvew.exe -
Loads dropped DLL 1 IoCs
pid Process 4760 zepvew.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\zepvew.exe hrl200B.tmp File opened for modification C:\Windows\SysWOW64\zepvew.exe hrl200B.tmp File created C:\Windows\SysWOW64\gei33.dll zepvew.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4980 hrl200B.tmp 4980 hrl200B.tmp 4760 zepvew.exe 4760 zepvew.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp 4980 hrl200B.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4980 hrl200B.tmp Token: SeDebugPrivilege 4760 zepvew.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2232 2380 rundll32.exe 83 PID 2380 wrote to memory of 2232 2380 rundll32.exe 83 PID 2380 wrote to memory of 2232 2380 rundll32.exe 83 PID 2232 wrote to memory of 4980 2232 rundll32.exe 84 PID 2232 wrote to memory of 4980 2232 rundll32.exe 84 PID 2232 wrote to memory of 4980 2232 rundll32.exe 84 PID 4980 wrote to memory of 596 4980 hrl200B.tmp 76 PID 4980 wrote to memory of 596 4980 hrl200B.tmp 76 PID 4980 wrote to memory of 596 4980 hrl200B.tmp 76 PID 4980 wrote to memory of 596 4980 hrl200B.tmp 76 PID 4980 wrote to memory of 596 4980 hrl200B.tmp 76 PID 4980 wrote to memory of 596 4980 hrl200B.tmp 76 PID 4980 wrote to memory of 672 4980 hrl200B.tmp 74 PID 4980 wrote to memory of 672 4980 hrl200B.tmp 74 PID 4980 wrote to memory of 672 4980 hrl200B.tmp 74 PID 4980 wrote to memory of 672 4980 hrl200B.tmp 74 PID 4980 wrote to memory of 672 4980 hrl200B.tmp 74 PID 4980 wrote to memory of 672 4980 hrl200B.tmp 74 PID 4980 wrote to memory of 776 4980 hrl200B.tmp 73 PID 4980 wrote to memory of 776 4980 hrl200B.tmp 73 PID 4980 wrote to memory of 776 4980 hrl200B.tmp 73 PID 4980 wrote to memory of 776 4980 hrl200B.tmp 73 PID 4980 wrote to memory of 776 4980 hrl200B.tmp 73 PID 4980 wrote to memory of 776 4980 hrl200B.tmp 73 PID 4980 wrote to memory of 784 4980 hrl200B.tmp 72 PID 4980 wrote to memory of 784 4980 hrl200B.tmp 72 PID 4980 wrote to memory of 784 4980 hrl200B.tmp 72 PID 4980 wrote to memory of 784 4980 hrl200B.tmp 72 PID 4980 wrote to memory of 784 4980 hrl200B.tmp 72 PID 4980 wrote to memory of 784 4980 hrl200B.tmp 72 PID 4980 wrote to memory of 796 4980 hrl200B.tmp 71 PID 4980 wrote to memory of 796 4980 hrl200B.tmp 71 PID 4980 wrote to memory of 796 4980 hrl200B.tmp 71 PID 4980 wrote to memory of 796 4980 hrl200B.tmp 71 PID 4980 wrote to memory of 796 4980 hrl200B.tmp 71 PID 4980 wrote to memory of 796 4980 hrl200B.tmp 71 PID 4980 wrote to memory of 908 4980 hrl200B.tmp 70 PID 4980 wrote to memory of 908 4980 hrl200B.tmp 70 PID 4980 wrote to memory of 908 4980 hrl200B.tmp 70 PID 4980 wrote to memory of 908 4980 hrl200B.tmp 70 PID 4980 wrote to memory of 908 4980 hrl200B.tmp 70 PID 4980 wrote to memory of 908 4980 hrl200B.tmp 70 PID 4980 wrote to memory of 956 4980 hrl200B.tmp 69 PID 4980 wrote to memory of 956 4980 hrl200B.tmp 69 PID 4980 wrote to memory of 956 4980 hrl200B.tmp 69 PID 4980 wrote to memory of 956 4980 hrl200B.tmp 69 PID 4980 wrote to memory of 956 4980 hrl200B.tmp 69 PID 4980 wrote to memory of 956 4980 hrl200B.tmp 69 PID 4980 wrote to memory of 60 4980 hrl200B.tmp 68 PID 4980 wrote to memory of 60 4980 hrl200B.tmp 68 PID 4980 wrote to memory of 60 4980 hrl200B.tmp 68 PID 4980 wrote to memory of 60 4980 hrl200B.tmp 68 PID 4980 wrote to memory of 60 4980 hrl200B.tmp 68 PID 4980 wrote to memory of 60 4980 hrl200B.tmp 68 PID 4980 wrote to memory of 524 4980 hrl200B.tmp 67 PID 4980 wrote to memory of 524 4980 hrl200B.tmp 67 PID 4980 wrote to memory of 524 4980 hrl200B.tmp 67 PID 4980 wrote to memory of 524 4980 hrl200B.tmp 67 PID 4980 wrote to memory of 524 4980 hrl200B.tmp 67 PID 4980 wrote to memory of 524 4980 hrl200B.tmp 67 PID 4980 wrote to memory of 700 4980 hrl200B.tmp 66 PID 4980 wrote to memory of 700 4980 hrl200B.tmp 66 PID 4980 wrote to memory of 700 4980 hrl200B.tmp 66 PID 4980 wrote to memory of 700 4980 hrl200B.tmp 66
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8b2848db25a00f645822f12ccbb2c656d01b40d65987ad6350434306adb62ecc.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8b2848db25a00f645822f12ccbb2c656d01b40d65987ad6350434306adb62ecc.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\hrl200B.tmpC:\Users\Admin\AppData\Local\Temp\hrl200B.tmp3⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3140
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4184
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4420
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3832
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3572
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3508
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3216
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2592
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2580
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2444
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2280
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2100
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:1780
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1472
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1324
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1052
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:524
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4464
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:596
-
C:\Windows\SysWOW64\zepvew.exeC:\Windows\SysWOW64\zepvew.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD549f70000dd834768bf98ff77f73545b8
SHA1e2748467e2af4ceb779d171224008b0e45a03bf1
SHA2568eafe198416becabf3d7279877e7d90a4503f178763cd77aa42852ee6794a5af
SHA512e4facc8915fee3c45f0233be541a3a030f99d06efdece5ca11899e79241224eb031b527affcfae33d639be936558618a818ebb6d0904017f875dbf6688fb72b5
-
Filesize
66KB
MD549f70000dd834768bf98ff77f73545b8
SHA1e2748467e2af4ceb779d171224008b0e45a03bf1
SHA2568eafe198416becabf3d7279877e7d90a4503f178763cd77aa42852ee6794a5af
SHA512e4facc8915fee3c45f0233be541a3a030f99d06efdece5ca11899e79241224eb031b527affcfae33d639be936558618a818ebb6d0904017f875dbf6688fb72b5
-
Filesize
78KB
MD54c945719abadac53692359c0e1be80f0
SHA148052fd7499fe8b1e7da7418c71550dba6897605
SHA2568b2848db25a00f645822f12ccbb2c656d01b40d65987ad6350434306adb62ecc
SHA5120a1053ec3d7b07951c8effce553e9a455e2673841ec8880d5d310b31ce3d2eb35635e371b9ad02ebd39d25d1f3f7542015c1ee4aaebc2ad54f9914330433d6c9
-
Filesize
66KB
MD549f70000dd834768bf98ff77f73545b8
SHA1e2748467e2af4ceb779d171224008b0e45a03bf1
SHA2568eafe198416becabf3d7279877e7d90a4503f178763cd77aa42852ee6794a5af
SHA512e4facc8915fee3c45f0233be541a3a030f99d06efdece5ca11899e79241224eb031b527affcfae33d639be936558618a818ebb6d0904017f875dbf6688fb72b5
-
Filesize
66KB
MD549f70000dd834768bf98ff77f73545b8
SHA1e2748467e2af4ceb779d171224008b0e45a03bf1
SHA2568eafe198416becabf3d7279877e7d90a4503f178763cd77aa42852ee6794a5af
SHA512e4facc8915fee3c45f0233be541a3a030f99d06efdece5ca11899e79241224eb031b527affcfae33d639be936558618a818ebb6d0904017f875dbf6688fb72b5