Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2022 20:20
Static task
static1
Behavioral task
behavioral1
Sample
36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exe
Resource
win10v2004-20221111-en
General
-
Target
36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exe
-
Size
1.1MB
-
MD5
b37a57c505e70d01d3b135a7a578652d
-
SHA1
558ff0476094928488e2104c30f7d51526842f98
-
SHA256
36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f
-
SHA512
62aa6d56c0dec7b43b9c44e60c68b4e56173e4910828f07e9769b2c19621eb1cc7ae6ef76509e56136622c90cd8b8510b28b4c4d5a528100691a1a279c2b1d9d
-
SSDEEP
24576:F5G1C2Ade8gBYEwNFZhyAPIRO5zruI+OUgjkL2GBWbFHQI:O1C2omSNFq2+I2ISggL2sIH
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
rundll32.exeflow pid process 10 4804 rundll32.exe 11 4804 rundll32.exe 17 4804 rundll32.exe 40 4804 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\forms_distributed\Parameters\ServiceDll = "C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\forms_distributed.dll" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\forms_distributed\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exesvchost.exepid process 4804 rundll32.exe 2304 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundll32.exedescription pid process target process PID 4804 set thread context of 2172 4804 rundll32.exe rundll32.exe -
Drops file in Program Files directory 14 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\icudt40.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\DefaultID.pdf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\comment.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\CPDF_RHP.aapp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\organize.svg rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\widevinecdmadapter.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\1494870C-9912-C184-4CC9-B401-A53F4D8DE290.pdf rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\icudt40.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\widevinecdmadapter.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\forms_distributed.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_RHP.aapp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\organize.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\comment.svg rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2356 5016 WerFault.exe 36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exe -
Checks processor information in registry 2 TTPs 48 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exesvchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 4804 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 2172 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exerundll32.exedescription pid process target process PID 5016 wrote to memory of 4804 5016 36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exe rundll32.exe PID 5016 wrote to memory of 4804 5016 36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exe rundll32.exe PID 5016 wrote to memory of 4804 5016 36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exe rundll32.exe PID 4804 wrote to memory of 2172 4804 rundll32.exe rundll32.exe PID 4804 wrote to memory of 2172 4804 rundll32.exe rundll32.exe PID 4804 wrote to memory of 2172 4804 rundll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exe"C:\Users\Admin\AppData\Local\Temp\36cfa0e234d289738ca43878f695c4ed58de0e2db30edb6521d96c881ab14c7f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141303⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2172 -
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1980
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 5282⤵
- Program crash
PID:2356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5016 -ip 50161⤵PID:2728
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2768
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
- Checks processor information in registry
PID:2304 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\forms_distributed.dll",ZBlLcDdzNw==2⤵PID:1172
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
797KB
MD519f5da9be70d40e5391c881cfd2e5e37
SHA1066ca08c2a08b2a58031009d017dd1f96ad18d6d
SHA256d77fc836d12f83e8f9966ebfd96c186060e3260bda7fb22e5f77a06da128cf68
SHA5122e4a79f56529bae259d034ba00641b94866558bd8fd7eeaf21d7d9ba810d014750449aa779d33e834bbc8031e7bd5ef5f0dd906b2ea54a5f9f61557f3db9f867
-
Filesize
797KB
MD519f5da9be70d40e5391c881cfd2e5e37
SHA1066ca08c2a08b2a58031009d017dd1f96ad18d6d
SHA256d77fc836d12f83e8f9966ebfd96c186060e3260bda7fb22e5f77a06da128cf68
SHA5122e4a79f56529bae259d034ba00641b94866558bd8fd7eeaf21d7d9ba810d014750449aa779d33e834bbc8031e7bd5ef5f0dd906b2ea54a5f9f61557f3db9f867
-
Filesize
20KB
MD53aee4f856582f8548c3c910d1112c8ca
SHA1f7a2af6e15359a0752d4a971a442008ae0f583ed
SHA25661986768c35b97c771b1a9cf2df03055f2cf3099a0c9d11dd657b8ff615d4ccc
SHA5120a80ce18344a09a59d42f615e51a27cbf51c081f2273611bcaad1c73681f8161e94175ecb06d3e16e1283f4a556e239b726013176898039c8160e77f72d8b235
-
Filesize
2.3MB
MD5e8d7bc3d92d84f0520b18a7db8f90a9f
SHA1c8ad5b8bf1467eace5c9f2b2578f4af44207da28
SHA256b7b50cc26cb8a93b4701344ecbe0e4a3bbc1d9daa60dbd3918dfb085fc6500b7
SHA512b4c8d821bed4b154d8df3bbc8ea07dc5e4fd76ae0066c754053d07e0a84c5e1a12741817b4c3e5ba55a4e60b350bada46582570e5444c542082334079ef84b22
-
C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_~_8wekyb3d8bbwe.xml
Filesize27KB
MD5539930de67b99bab23fe2c67000eeddb
SHA16b0e5ece46ecb0b019ec71caa44facf122647059
SHA2562f578443ca2045e8432f4a39bcd367ae343405e8daf368dff91e9198fa1a658c
SHA512ddddcd7011ad0fb53fc816056a6df2045a7956158c009d8a708eafd0b2eaeccc55a847c96894ee04542315cec373165efc0e331da6316ceb9e5768f8861946ce
-
Filesize
52KB
MD5bbf9dbdc079c0cd95f78d728aa3912d4
SHA1051f76cc8c6520768bac9559bb329abeebd70d7c
SHA256bef53904908769ceeb60f8e0976c3194e73534f00f4afb65497c2091121b98b2
SHA512af110c52c983f1cf55b3db7d375e03c8c9308e3cf9ee1c154c2b25cb3f8299f0c0ba87b47445f09f98659eb536184c245887a341733c11af713e9ecc15288b5d
-
Filesize
48KB
MD5d1c012ba7049a4525a89b26c846ce0d3
SHA1769fccd1ed39b3b6ce1ec6e44f096107b4375c58
SHA256fce3d2b3ca14bbb41fcb8956ef80af38976f4c32787cc1ac3cc1e465ce0453cc
SHA512538b3c161e3192d3cb8b78f0fb5f863ae84d04a9f236a876e5002a90189cb4b5beea496aefb444de2dd9ea45d1f530359b38d6a45f3260d1d14924bd31918dc9
-
Filesize
97KB
MD588c043569385c9ae4da32d9b76a36ca7
SHA18dafc9b176b635ebfa229c0b4c069ebf84a6900d
SHA256c47d2586f5483d5de2fee7784d080d740fe35835af55d3cac26636fd08c18a80
SHA512cef81fd0172d5f988f87734e3acbe7562f555b30359821563b704f167dbf16a8b318a5ffa8a039e6e473b76ef12dc5cf1c65ce1bb9a6ca316fbad0a227092ff8
-
Filesize
110KB
MD5589ff0b7d4d0d3fced65c3eae6559657
SHA14be3e4221a429b347888bbe3635e377271974c7f
SHA2560e96c027d23a57e95103d1b64e4c5b8a153402f05b756dfcb737459476aaae35
SHA5124a12bac3f61964d6c5608bbb9067d7673cd5e5a22463f6d16f402954045692f43ef1ea32d405f452d415c859c30b217e9d250a1c5c85cfd629bd393824b6523b
-
Filesize
797KB
MD524925b25552a7d8f1d3292071e545920
SHA1f786e1d40df30f6fed0301d60c823b655f2d6eac
SHA2569931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b
SHA512242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26
-
Filesize
797KB
MD524925b25552a7d8f1d3292071e545920
SHA1f786e1d40df30f6fed0301d60c823b655f2d6eac
SHA2569931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b
SHA512242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26
-
Filesize
797KB
MD519f5da9be70d40e5391c881cfd2e5e37
SHA1066ca08c2a08b2a58031009d017dd1f96ad18d6d
SHA256d77fc836d12f83e8f9966ebfd96c186060e3260bda7fb22e5f77a06da128cf68
SHA5122e4a79f56529bae259d034ba00641b94866558bd8fd7eeaf21d7d9ba810d014750449aa779d33e834bbc8031e7bd5ef5f0dd906b2ea54a5f9f61557f3db9f867