Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2022 08:10
Static task
static1
Behavioral task
behavioral1
Sample
ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe
Resource
win10v2004-20220812-en
General
-
Target
ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe
-
Size
1.1MB
-
MD5
96e78dc64ec67e77e1738da9b733dc86
-
SHA1
b9dd381c4f1d359ecb73dacd187642db300ab90c
-
SHA256
ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167
-
SHA512
7533b4fa266e003905638176710aec4203d9f5808505ef4d619eddd4570b2d6b58b99933d976903b60d0b7d23b485778962782f8d84a387316e416dcd62fcaf7
-
SSDEEP
24576:9t5efswmTcnFScbbrTx47QYJkEJvx/4vCAnVGx2qJI/5Zs:9t5ekRQnFzifJ5wa691R
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
Processes:
rundll32.exeflow pid process 19 424 rundll32.exe 24 424 rundll32.exe 72 424 rundll32.exe 75 424 rundll32.exe 76 424 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AppCenter_R.\Parameters\ServiceDll = "C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\AppCenter_R..dll" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AppCenter_R.\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exesvchost.exepid process 424 rundll32.exe 1352 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
rundll32.exedescription pid process target process PID 424 set thread context of 220 424 rundll32.exe rundll32.exe -
Drops file in Program Files directory 25 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\submission_history.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\aic_file_icons_hiContrast_bow.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\cef.pak rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\rename.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\arh.exe rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\StandardBusiness.pdf rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\s_filetype_xd.svg rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInAcrobat.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PDDom.api rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\organize.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\apple-touch-icon-57x57-precomposed.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PDDom.api rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\turnOnNotificationInAcrobat.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\AppCenter_R..dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\submission_history.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_xd.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\organize.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\aic_file_icons_retina_thumb.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_hiContrast_bow.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main.css rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-57x57-precomposed.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\rename.svg rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4628 1476 WerFault.exe ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe -
Checks processor information in registry 2 TTPs 25 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe -
Modifies registry class 5 IoCs
Processes:
rundll32.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 424 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 220 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exerundll32.exedescription pid process target process PID 1476 wrote to memory of 424 1476 ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe rundll32.exe PID 1476 wrote to memory of 424 1476 ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe rundll32.exe PID 1476 wrote to memory of 424 1476 ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe rundll32.exe PID 424 wrote to memory of 220 424 rundll32.exe rundll32.exe PID 424 wrote to memory of 220 424 rundll32.exe rundll32.exe PID 424 wrote to memory of 220 424 rundll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe"C:\Users\Admin\AppData\Local\Temp\ff48a20d7f33ff96546a5b6e060f6bb570b4e398d77991d720d60ddf4f30f167.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qsedeqtedeooeo.tmp",Wufaiiuuye2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141093⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:220
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2948
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4060
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 5282⤵
- Program crash
PID:4628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1476 -ip 14761⤵PID:1208
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4580
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
PID:1352 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\appcenter_r..dll",rF5OTzVvVQ==2⤵PID:4828
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
797KB
MD5f584e55e1c234086a61ee9eee36c20d3
SHA12735d93c54093481df8956383649cbc044ddede8
SHA256a1fa7c766d3916f709879d6d21c2a07ed20f0925293dccbd552133a2e800e2d5
SHA512150d8a499577e7f7286cb47b1d605ae5f079524a70ebda99813b148c29b0d41b0164cce405657268e1323844b7986f8f514c817eeaabbee46e902f0b893080bc
-
Filesize
797KB
MD5f584e55e1c234086a61ee9eee36c20d3
SHA12735d93c54093481df8956383649cbc044ddede8
SHA256a1fa7c766d3916f709879d6d21c2a07ed20f0925293dccbd552133a2e800e2d5
SHA512150d8a499577e7f7286cb47b1d605ae5f079524a70ebda99813b148c29b0d41b0164cce405657268e1323844b7986f8f514c817eeaabbee46e902f0b893080bc
-
Filesize
64KB
MD508c1446a011937f5608e5f2448443304
SHA153e7291e9b33e46a17d9514a6005302e79a36407
SHA256c10595f1ade2f1adced14a578b437e6958adf631c01a4c167b14b6904eaf2680
SHA512a7a339940faba59e5a07b715ae39df9de39a4e69913d8d347cd696709a3191483537d1c011a1bea2d5faa222bf768e33dbde5791d04458b7e14a3db494eb6b07
-
Filesize
2.3MB
MD576ac4b6b26b1efc6a7330337c2ed2de7
SHA1e9443d095932a5ba28c2ae5cb43fc61522c23c99
SHA256203cec9148182bd1eb62221d690d16826f60625f099f2895ced52a94df15c6f3
SHA51240be90ad957359f78bcf5d5ed686bb475d077fc8e31376dcf2c6e9c6a5b2cc4b950c811a63a04e1320d84b06fd9e86d04158357a67e3168e981ded6fa2da9ad5
-
C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe.xml
Filesize849B
MD5cff245d69fe04eec05ce3601d77467b6
SHA1d09b1d953eea98ef0b0fcec5936fc806940f7717
SHA25640d6a0b80770bf41ddc0a3b3607ac53eb82d0f90675e5a595a18cd3f8bdf3d94
SHA5124615affbbc7163076cbc82a8e65cd5d168d1411a028b47bddd0ec5219e08037304de1d14ae1fa659909760150edf5401e698c9f6252674eb4e84dec341aa3666
-
C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe.xml
Filesize58KB
MD5ca7452f3c00cc3083d549346e3726b1c
SHA164c6e09bffa49ef36ab0ac3a7a0d98ff944eb89a
SHA256a8736abe4c9f3715f7f737db3437af332373204263e458978f653a1c860f088b
SHA5121a307069368230702b9d397640e4ae16cad64958aea87437b9d0c443a43242d0e72bab932be1a5fa294138c792cdbd0752edb783afe51d253cb7502fa0bc719d
-
C:\ProgramData\{DFE614B1-1B05-F404-C372-1D93E0034A80}\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe.xml
Filesize17KB
MD51b8d789d46feb22b7fa9b011ac51f00f
SHA1742b5b78b5d63450b5b5bde48ae90330f988c57e
SHA2567c46108992cf848638182bf80bf19965f5052deed8a958804b6bdf828c167dec
SHA512c524cac4cc8993c4f3c5d458f639314e07736bcd834179d23e929697d1c7d55b3cd1375108c2fc34133a9df3e297c1ea633e2676af9bf8e073774b4534693cf0
-
Filesize
66KB
MD5d6269a771887562b5461c9a99bcfeacd
SHA1d4f5647c655af50453e2097eb3e8552318f139a1
SHA25658e3a955ba9293be903e880620c559bcd4f5b8069c3c23a3f06a9c549ed621d1
SHA51218b23fea2436cd1c6ac8dd159660f386694abe0d6c2e5bca15e11bbf9da06a620bc4c759af1b5646bed8086576369b051bec0f41837127738bebce9f13b9dc30
-
Filesize
2KB
MD5986d31966b8370330842dc0cd8eac1f1
SHA13e96a8f449cc3930a0cec85f2e24190452b058eb
SHA25656e478dcefd0863a8af9edb7d4f8bc746d077e5f5df637bad19e66cbbbe20cb0
SHA5127ed19b3eeeb35882795a3d4a20193b9a60e905ea855704afdc5ea7e3b27c3d954061ba04eff5ed9f7cf44aff7c9b4f443c74cfd6088027fb830ad49c59eceefd
-
Filesize
16KB
MD541e075f8d66870ddf8b44eaa33e8c522
SHA156ef1c6fe792af252ec213310e0a00591d338b0a
SHA25658170a0921c18f2e8592eebe3e48de8258a64679f4aacfbbab2bed77d281ba29
SHA512cf8a18cad6a4e59c1a8d3ebafb7ea3bd6ae43d61acb4da0bc61185e692761a20d954ca1effc375bf1ca92eec418032cebe70274994c4337c11a01602ba1495d9
-
Filesize
1KB
MD59e3d2d6830eba41e31e8558da30ddccd
SHA1f5fbe0dfef87a30a9898cd6e1e7691c7dd9a9b99
SHA25650ce5d2f9497955246143e7bb7d7584f221c15574a910c7cc11af87537711d25
SHA512d1f3774e8c2bdfb6acbb8b9429f59fce5048b5adc4ddc7ecacf7bf52862715db35aee04884a24a8e329e8d10aa5fd06cac5360aad9dd296582453fadadf4d7ee
-
Filesize
106B
MD5c7acd2e60202f2d2200125e05366e637
SHA17d5cb1dc7201337601fcec0b71491c6ef27c593f
SHA2562621f92f43d06d28d28c0bf72909ea4da8232cdee0704e84c2b1310075f5890a
SHA512ff5106469272c4926a1d4bc6c1ac32f9efa20974cb20747792d7fafd928da8db319b4a3972e33499f79adb57251e8f6d5065be4c15bee193ae65d74a3066bf45
-
Filesize
41B
MD515d46171ae3e6edc8839a02bbdb326a3
SHA1c618c841e768a2a2cec2d35184951011fa58cec5
SHA25665961d7a83a876885a76d0afba18b9d4e516f784faea0fa8aa3cd800adec26ac
SHA5129cecf542993b5469093e1227a3a414afde89e8d0111f4855cc9b99b13ff2628bf27cdd0d444aa29c5874a81c0954bdfc9fb730c072857a51875b46f0a68790a6
-
Filesize
797KB
MD524925b25552a7d8f1d3292071e545920
SHA1f786e1d40df30f6fed0301d60c823b655f2d6eac
SHA2569931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b
SHA512242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26
-
Filesize
797KB
MD524925b25552a7d8f1d3292071e545920
SHA1f786e1d40df30f6fed0301d60c823b655f2d6eac
SHA2569931503a3ab908d2840dae6a7cb77a5abc5e77cc67af405d1329b7dfc3fe800b
SHA512242dbf94b06e67fdf0aac29b2f38ce4929d156c42e2413565f203cda1fdb6458e34b26eeb0151fe4f1914432be28b16d648affa63f20c7b480c54e2d9360fb26
-
Filesize
797KB
MD5f584e55e1c234086a61ee9eee36c20d3
SHA12735d93c54093481df8956383649cbc044ddede8
SHA256a1fa7c766d3916f709879d6d21c2a07ed20f0925293dccbd552133a2e800e2d5
SHA512150d8a499577e7f7286cb47b1d605ae5f079524a70ebda99813b148c29b0d41b0164cce405657268e1323844b7986f8f514c817eeaabbee46e902f0b893080bc