Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
19/12/2022, 10:40
Static task
static1
Behavioral task
behavioral1
Sample
aa123ff84c9fc24ff4fd58d0b5796b6b176976774b877efd9ec1c8263e87b08f.exe
Resource
win10v2004-20221111-en
General
-
Target
aa123ff84c9fc24ff4fd58d0b5796b6b176976774b877efd9ec1c8263e87b08f.exe
-
Size
1.1MB
-
MD5
bf8c7929bc3f4fad1da578dd2b73cc0d
-
SHA1
716a6662f38f3ebb7b2081cf620fc2bf58b4d21e
-
SHA256
aa123ff84c9fc24ff4fd58d0b5796b6b176976774b877efd9ec1c8263e87b08f
-
SHA512
afbc94473c1518114649de98a7fedfb24f842beb98a6129611850c93190467bc117552022b9ad678cb4138995c1c0ce0cfdb27010b6825c9b4bc1847d920e9ab
-
SSDEEP
24576:6TEz/u9UBBbf5Sk58avkQEEznMQZspzW5dgZhifsS5iW9:6i/uAxf3irwbwmdE7W9
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 11 2480 rundll32.exe 33 2480 rundll32.exe 35 2480 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PDFSigQFormalRep\Parameters\ServiceDll = "C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\PDFSigQFormalRep.dll" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PDFSigQFormalRep\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 2480 rundll32.exe 4728 svchost.exe 4156 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2480 set thread context of 3124 2480 rundll32.exe 91 -
Drops file in Program Files directory 47 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\server_lg.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PDFSigQFormalRep.pdf rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\review_same_reviewers.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\turnOffNotificationInTray.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\move.svg rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_same_reviewers.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\DarkTheme.acrotheme rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInTray.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\pdf.gif rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_lg.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Home.aapp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\close_x.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Home.aapp rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ccme_ecc.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\cloud_icon.png rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] rundll32.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\pdf.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInAcrobat.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\forms_received.gif rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\ccme_ecc.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\AdobeXMP.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\arh.exe rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\cloud_icon.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\close_x.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_received.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\move.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\manifest.json rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt rundll32.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\PDFSigQFormalRep.pdf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close2x.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\AcroLayoutRecognizer.exe rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Close2x.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PDFSigQFormalRep.dll rundll32.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\manifest.json rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeXMP.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\selection-actions.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\DarkTheme.acrotheme rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5116 2552 WerFault.exe 81 -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data svchost.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\7BB55072FEF9E1AB4A53D5476B9CE4CC19C501B8 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\7BB55072FEF9E1AB4A53D5476B9CE4CC19C501B8\Blob = 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 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4728 svchost.exe 4728 svchost.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe 4728 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2480 rundll32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3124 rundll32.exe 2480 rundll32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2480 2552 aa123ff84c9fc24ff4fd58d0b5796b6b176976774b877efd9ec1c8263e87b08f.exe 82 PID 2552 wrote to memory of 2480 2552 aa123ff84c9fc24ff4fd58d0b5796b6b176976774b877efd9ec1c8263e87b08f.exe 82 PID 2552 wrote to memory of 2480 2552 aa123ff84c9fc24ff4fd58d0b5796b6b176976774b877efd9ec1c8263e87b08f.exe 82 PID 2480 wrote to memory of 3124 2480 rundll32.exe 91 PID 2480 wrote to memory of 3124 2480 rundll32.exe 91 PID 2480 wrote to memory of 3124 2480 rundll32.exe 91 PID 4728 wrote to memory of 4156 4728 svchost.exe 95 PID 4728 wrote to memory of 4156 4728 svchost.exe 95 PID 4728 wrote to memory of 4156 4728 svchost.exe 95 PID 2480 wrote to memory of 4076 2480 rundll32.exe 97 PID 2480 wrote to memory of 4076 2480 rundll32.exe 97 PID 2480 wrote to memory of 4076 2480 rundll32.exe 97 PID 2480 wrote to memory of 2096 2480 rundll32.exe 99 PID 2480 wrote to memory of 2096 2480 rundll32.exe 99 PID 2480 wrote to memory of 2096 2480 rundll32.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa123ff84c9fc24ff4fd58d0b5796b6b176976774b877efd9ec1c8263e87b08f.exe"C:\Users\Admin\AppData\Local\Temp\aa123ff84c9fc24ff4fd58d0b5796b6b176976774b877efd9ec1c8263e87b08f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Ipoetwsuqhd.tmp",Sufeidweoe2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2480 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 239733⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4076
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2096
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2552 -s 4682⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2552 -ip 25521⤵PID:3236
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3216
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\pdfsigqformalrep.dll",rlRaUQ==2⤵
- Loads dropped DLL
- Checks processor information in registry
PID:4156
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
726KB
MD5f405963b2953a2fbbff61ae110ddb3bc
SHA170e96eb70d0d28473d3753d2d1b25b4762ef8a8d
SHA25602b845a0aebb20dcb2a6947ed0511b2cccb56d85d99f765502397b5b4642583b
SHA512472b0084f44cb65cbab4798f3fdd137fdf93dd9f2518924b6abdb91730c15c39a340be5f3bc980efbd7abb90d288a942aeac3dbabd9b8b77499be574d4e4d20a
-
Filesize
726KB
MD5f405963b2953a2fbbff61ae110ddb3bc
SHA170e96eb70d0d28473d3753d2d1b25b4762ef8a8d
SHA25602b845a0aebb20dcb2a6947ed0511b2cccb56d85d99f765502397b5b4642583b
SHA512472b0084f44cb65cbab4798f3fdd137fdf93dd9f2518924b6abdb91730c15c39a340be5f3bc980efbd7abb90d288a942aeac3dbabd9b8b77499be574d4e4d20a
-
Filesize
158B
MD5dd8778eda0b96d5d71716fbb50300293
SHA117b3a49fe039ef5c930801c3a77922b30a61ee69
SHA25661e06f4deff92e80d1605cb17a0c83604ac6cdb72fb3d4b1e3d0eb7e7bbbf4a0
SHA5124efee799ddfb3d98a6b402aebed2ec79cfbd1cab200bfad1f95af432b91ce11e0404cd1cdf9f5a46324757c135928cb0ce42197c3021ae506ac6dd047127491b
-
C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml
Filesize30KB
MD598de295b21abe2451f86b82df3be269a
SHA11665a23d307748e8c1c0164ba7939275f9fb676c
SHA256fd3507cd60edf41093c8fe843d1601e33db9cbe1cd36247cec587c265109bcfa
SHA512230ae283c81771496dcae9ef84787379712106738ea82754b101af9047ae27cadb8b1f4aed00d146a699c22fd1c505c31068418a70d2b535c85c3017726d91cc
-
Filesize
77KB
MD550a33f3ee76c3f15703f82890efcc8c8
SHA1b24e99bb702478edcbbda43f75457e5833abdc95
SHA25677a2a4517a0c488c78bf9742e86de5af419d6c148346845d8b0f062d5f8a631a
SHA512f14e224c1582476f09f969f1e29d5e2fa7855b22aa6b35682e264da0fc6cafdc1d62022dde5032206e1d973382604d9ccfa7495ebf90578a55c9c74bac1e606e
-
C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe.xml
Filesize4KB
MD57eb2ff3e6ad26430b3d7c1d86bd55042
SHA13c1f961bb1317b63fa454d1938e2dfab8fa518be
SHA2561469f5b82db4cb94fdb24580efe2cf3d30a9bc94ee4d4378b6cce50674999e1a
SHA51289d6f1ae647cb3e3fc2cd8b1657f22e0fb023bff68482d159f61a6d1f8dd97b6c6d4e9c9edde989963e97740371a1dbd45b5f0524532c81cd082636e5d971e13
-
C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Microsoft.ECApp_10.0.19041.1023_neutral__8wekyb3d8bbwe.xml
Filesize2KB
MD513eb9cfbca43ebcd240e1fcff5acab4d
SHA15a0da86ab3f30905433677284eb843742f05afe5
SHA256616d6a37866683e848fac3a17cecdea05e51da55420adcf947e40d062f587bb8
SHA512256879b3d2c86ed4c3e8fccc8ffa09d11ae6eb6a2c9da4afa834f36b399752d7c46ceb638497cb28c48d874db0ccde15b73a22f1aa894b376aafd00f20b23352
-
C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Microsoft.MicrosoftEdge_44.19041.1266.0_neutral__8wekyb3d8bbwe.xml
Filesize24KB
MD556cc188f572451b90ca1f71b44ac4e64
SHA1790a449a478a6fbfd0fa2cc38d541ee62098746b
SHA256df14300ee7cae37c4264ca6b10a60e30f8f94cba7b0e6430576decbf031c4eaa
SHA5121b42c9e22cf3b8cb0433716364f8f775368c175ddce94026ae30743c352b73a1c4574603967120d28fdcad1f8cf977104f907c7f8140c41b2064d6658945fd83
-
C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c.xml
Filesize35KB
MD5d838647709cc692e5baa42ed5e612a15
SHA128403026cfc539e10cec2de39cc4273dfffa506e
SHA25654e71797852c8b4dfe12af952c305db2d2416ded7e2cae5c1ea766070be981da
SHA5121b3eac54dad342ba0bff5fdb66b569ae14cff892bae71dd3f9a5e0e1ff2f8f03656649c68a3f7ba9d106eec57ea56e0cb039747e435339ffe9a46dc96f58575c
-
C:\ProgramData\{F21FF8C2-A136-6557-C5DD-F59D9999C8E7}\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
Filesize841B
MD52208598032bb288d2418ac683aa1c52e
SHA105ee06da9d4966b7b42f4d32acaa6a3c4c716b2b
SHA25663c1ca505cf74b0f5c0fa35937730ee43a05cd9be03ee2489ab99d513bde741a
SHA5129081c48088fe654ca64d94040d81473326a327714da7031da73f3bddf1ebfb17c1af1efa0ae3e4aeefe18b2425124bdfd86c5285271281bd10e88109f49edf3c
-
Filesize
64KB
MD5dfb978df0faed93e4ec5ad1135e908ae
SHA131e7bb7856fad49be905210ee15a15e5f79fae3e
SHA256bf05f685c4c0b4fae3c0ef014535d83a89088e026b1872ef6ad50ffa381b4490
SHA512198e2ee755cc5e29884af59f65b96f6bcd0513cd4bf93867732b32f3e9487300508a1abdd9105183a8d99ebd5fda33b1946db244409380a4f4cae515038add82
-
Filesize
1005B
MD5576da3ac22d84c085a753ad324e5af0f
SHA11ce9245047e7da3eb4e81356434ca190fe4f924f
SHA256214762acb145e4bbfabd685705707097bd5f5b8dc739c1c18b200d50c5c2f303
SHA512dde20be02f91f438350752ff98bc6cd21dd9f2cb057fcc3f08d90ea889a69e0bb3e7f7a8fb554a7767d5a3ab74de3e8c090943730e5e197b07304221c2a8b9c0
-
Filesize
13KB
MD591452b27335b69acc128a8a841bfe405
SHA17d63c758a2d4d16ef4175637ed17d5ad2080a329
SHA256ce07da21a959291739ec76f403576ef995d1bb29826b490184c2fe6a4e5c7b10
SHA512ba5ff3e4e596e685ec3dff0951c298c76fd2240f774d0d01b80bce6ad5e234a208d0f775c0d2b30d0b9dfefb3e8bce173db4b1e77a9ca16251dde662a005163b
-
Filesize
2.3MB
MD5dfd104fa07713fc0f9226f25b8894711
SHA15d65e3378d742ff381eb7201daec5fbb30a5709d
SHA25604c002576680540887f79709616bcd5eebf69e70cbd9be1c4efc7c4760423a04
SHA512b24875ebeff409d5148121d8e452b65b7fc49a055584283758b2aef99e5f2c601b181375de7151313dc5d8fb15810a508bef8dc73187448e069ca4faafca5bf8
-
Filesize
64KB
MD5fcd6bcb56c1689fcef28b57c22475bad
SHA11adc95bebe9eea8c112d40cd04ab7a8d75c4f961
SHA256de2f256064a0af797747c2b97505dc0b9f3df0de4f489eac731c23ae9ca9cc31
SHA51273e4153936dab198397b74ee9efc26093dda721eaab2f8d92786891153b45b04265a161b169c988edb0db2c53124607b6eaaa816559c5ce54f3dbc9fa6a7a4b2
-
Filesize
1KB
MD552cf638286d2e53bf8536fb9f4d8014d
SHA1da04999d41cd61d6f6bf0dd87d515dcc85d33e29
SHA256c6aea09422e8d810106006e4abe46a68bc918fc2b02ad135c90f68cd648e3b4a
SHA5122398c927e9818ff3bf663463fb12120b4de3fdd9da2da241edefce2f2e5633f94274d66f1299acc13288bf9a7aca5ca40d91528807968227142e7842867012ed
-
Filesize
726KB
MD56ea8a6cc5fed6c664df1b3ef7c56b55d
SHA16b244d708706441095ae97294928967ddf28432b
SHA2562c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe
SHA5124a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741
-
Filesize
726KB
MD56ea8a6cc5fed6c664df1b3ef7c56b55d
SHA16b244d708706441095ae97294928967ddf28432b
SHA2562c7500ac5ebb0116e640747b8a5f0a2648f7d2f5f516ebb398b864cccc626fbe
SHA5124a328a66df407e4c9fa230287104771ea3b5dd8265d60314797426101a8be19d13bc57de2388f0f90b20ada82d950e156ef4267c029080a6254b80eefd8b8741
-
Filesize
726KB
MD5f405963b2953a2fbbff61ae110ddb3bc
SHA170e96eb70d0d28473d3753d2d1b25b4762ef8a8d
SHA25602b845a0aebb20dcb2a6947ed0511b2cccb56d85d99f765502397b5b4642583b
SHA512472b0084f44cb65cbab4798f3fdd137fdf93dd9f2518924b6abdb91730c15c39a340be5f3bc980efbd7abb90d288a942aeac3dbabd9b8b77499be574d4e4d20a