Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2022 12:16
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
1.1MB
-
MD5
be1369ec379e0ec8dd84be3d5a26ac00
-
SHA1
ee6832ff5c366b22291778d8c314f0d4ec6b1225
-
SHA256
4162582a729874d7ae84b69bb265fcc1a26ef2635de322bc60c18db397f20912
-
SHA512
4b1546ac4017772a97d5c16be5be988ce31f64161a4df2ed39d4fcab6590616f8268f8cc3d193a9b50c0ebecf7505a445554a5897dd5ff29f1eda6437194b171
-
SSDEEP
24576:TuVphQcMt0PVCry56Ck+ghSeqNXT2v1fxOdmpCWYLkur4+g:TCpTBsNCMfZ1fgdZwX
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
rundll32.exeflow pid process 10 2240 rundll32.exe 11 2240 rundll32.exe 34 2240 rundll32.exe 69 2240 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\A12_Spinner\Parameters\ServiceDll = "C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\A12_Spinner.dll" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\A12_Spinner\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2240 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundll32.exedescription pid process target process PID 2240 set thread context of 3540 2240 rundll32.exe rundll32.exe -
Drops file in Program Files directory 12 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\DVA.api rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ccme_asym.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\DVA.api rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\A12_Spinner.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\turnOffNotificationInAcrobat.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Onix32.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInAcrobat.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Onix32.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\ccme_asym.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Eula.exe rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1060 4600 WerFault.exe tmp.exe -
Checks processor information in registry 2 TTPs 20 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2240 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 3540 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
tmp.exerundll32.exedescription pid process target process PID 4600 wrote to memory of 2240 4600 tmp.exe rundll32.exe PID 4600 wrote to memory of 2240 4600 tmp.exe rundll32.exe PID 4600 wrote to memory of 2240 4600 tmp.exe rundll32.exe PID 2240 wrote to memory of 3540 2240 rundll32.exe rundll32.exe PID 2240 wrote to memory of 3540 2240 rundll32.exe rundll32.exe PID 2240 wrote to memory of 3540 2240 rundll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141093⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3540 -
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2552
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 2522⤵
- Program crash
PID:1060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4600 -ip 46001⤵PID:3880
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3608
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵PID:4180
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\a12_spinner.dll",hCpaelIz2⤵PID:4736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
797KB
MD5e3cd84b47ea48415041634b89fa03347
SHA1e4dee6ffb3fcca7c2665198838d54fc81b5c8422
SHA256596565dbbc4e7c29c4908fc6f01571a07a46b59e882b41e369e0c87fa38931b1
SHA512bea53db42e5d889afe3b61950e84b4e45d6c2777250ae369e37bb9ead879297960a20d7602c2ec82329ba7e98f3bba62b83f6d4869ac4ee67f6740ff285e163d
-
Filesize
797KB
MD5e3cd84b47ea48415041634b89fa03347
SHA1e4dee6ffb3fcca7c2665198838d54fc81b5c8422
SHA256596565dbbc4e7c29c4908fc6f01571a07a46b59e882b41e369e0c87fa38931b1
SHA512bea53db42e5d889afe3b61950e84b4e45d6c2777250ae369e37bb9ead879297960a20d7602c2ec82329ba7e98f3bba62b83f6d4869ac4ee67f6740ff285e163d
-
Filesize
412KB
MD539e5270caae15015c8203fec413669c7
SHA1f44f5617f2bc496fb497a1e8ad13997ccecf0f6d
SHA2562e6cbfc09039d76897eaf701179ba2011d2ea134ca8b6c6e9792a0843006a5f1
SHA5129bdab6d4cea87cd1172a77554c0059dbd5f7f29ca754e4ed21aa99bc4b16f40fc28e32c81f0ab3ea49158c12cc6c5318a81bd942b916c0b1241b2c6818b2657a
-
Filesize
64KB
MD508c1446a011937f5608e5f2448443304
SHA153e7291e9b33e46a17d9514a6005302e79a36407
SHA256c10595f1ade2f1adced14a578b437e6958adf631c01a4c167b14b6904eaf2680
SHA512a7a339940faba59e5a07b715ae39df9de39a4e69913d8d347cd696709a3191483537d1c011a1bea2d5faa222bf768e33dbde5791d04458b7e14a3db494eb6b07
-
Filesize
2.3MB
MD5958f3558d952f0e1f19bf0eff21db3b2
SHA135ce6621d1326538855de2ecb151a921990a21d2
SHA256d076751ecddd3ee7970dd74daca9103690f9987fadf7d3059655aa543e8398a7
SHA5120d6f4515c10d6b6d9082dc67ec8a6111f3dd7685fcee71a4ce0dd4fefbe5cab6b5ba706dbdc405fd3d98a3ec9c14c8abeac5fb98d33a13dfd06d4a4dc1bea708
-
Filesize
2.3MB
MD561476558518d29bb4603ebe391c74bf5
SHA1ab40eea12efa8e57a34bb4a3fef31a157fe85026
SHA256515348dda14ad2d785e57620025d3d5d65cf52a94f04f4c970617deb0f7ae623
SHA51230361d871b40940d08e3b8882ec477a870f22e19474c45321db7d444b6371d8aa7ae7062fd2613fa8799745ca3eeea18effc7e2609f16826e65a219a20822d67
-
Filesize
106B
MD5bef40d5a19278ca19b56fbcdde7e26ef
SHA14f01d5b8de038e120c64bd7cc22cf150af1452fb
SHA2567f9c7cc5b265e312fc587d98c7c31218b7a46f1efb8c397dcc329354b4e5831d
SHA5125a361b1378c7b9f635e72ffdfba4d59acd17341caba480a5271237a37d40d8eb03a6ca7f3c38e73ce87a15b682d434ffa0a7f96dd6355e286d8213a80518c493
-
Filesize
143KB
MD5fe9f7b7fd16a326e40b72f2424bb9f13
SHA1a3f40de8864d051cec6d1561192233e3a4b54463
SHA2563512d316332ebd399244d3fb8a0445c0d8e6be9d37d3052cdf0dc80d2bb77a0b
SHA51286756198db0909080eb2a6a3b5eefcabaeb59aa10db0189459af59f04c2e24fca322875c045adebc3f1c597d468c9dc71d9ff6dce916b1f891b8c3e16af7c132
-
Filesize
57B
MD5b658c06c14ff523bce634e14236c9441
SHA1aa15105fc5cbee478303c5a1d8814a88197573be
SHA25629633ff726d1c72f895545fd97d546035e7045a046b3d2888ff0950e67b8eb82
SHA5123326a97db218aa09814e80317c1150f8a6808e8b6aab07af27c8126688b30964cc85936940d310c1d4d6190c49eaa01ee51d598775ec8c156676bbfd53f8f4cc
-
Filesize
797KB
MD524925b25552a7d8f1d3292071e545920
SHA1f786e1d40df30f6fed0301d60c823b655f2d6eac
SHA2569931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b
SHA512242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26
-
Filesize
797KB
MD524925b25552a7d8f1d3292071e545920
SHA1f786e1d40df30f6fed0301d60c823b655f2d6eac
SHA2569931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b
SHA512242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26
-
Filesize
797KB
MD5e3cd84b47ea48415041634b89fa03347
SHA1e4dee6ffb3fcca7c2665198838d54fc81b5c8422
SHA256596565dbbc4e7c29c4908fc6f01571a07a46b59e882b41e369e0c87fa38931b1
SHA512bea53db42e5d889afe3b61950e84b4e45d6c2777250ae369e37bb9ead879297960a20d7602c2ec82329ba7e98f3bba62b83f6d4869ac4ee67f6740ff285e163d