Analysis
-
max time kernel
44s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-04-2022 08:13
Static task
static1
Behavioral task
behavioral1
Sample
ae6a68f651c30d7c6c914114fa14aa0b.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ae6a68f651c30d7c6c914114fa14aa0b.exe
Resource
win10v2004-20220414-en
General
-
Target
ae6a68f651c30d7c6c914114fa14aa0b.exe
-
Size
967KB
-
MD5
ae6a68f651c30d7c6c914114fa14aa0b
-
SHA1
21eeaeb2061461f7bdd20f02542c18cc4ea75baa
-
SHA256
f93628943add0691bc80e1db3cee114133ef839e820f50448b3082c46113cb6d
-
SHA512
e06c62be260746076290d404f90e797d340db014b250d1c78bf05fc33fd469e051d9092df59f7668673cdd7a6a7df47ab5977b241b66da3ad20528c6266ddef9
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2 1952 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 836 set thread context of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 49 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information ae6a68f651c30d7c6c914114fa14aa0b.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Signature ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform ID ae6a68f651c30d7c6c914114fa14aa0b.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Signature ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform ID rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Signature ae6a68f651c30d7c6c914114fa14aa0b.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ae6a68f651c30d7c6c914114fa14aa0b.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ae6a68f651c30d7c6c914114fa14aa0b.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ae6a68f651c30d7c6c914114fa14aa0b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet ae6a68f651c30d7c6c914114fa14aa0b.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 776 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 776 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 776 rundll32.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 1952 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 27 PID 836 wrote to memory of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 PID 836 wrote to memory of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 PID 836 wrote to memory of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 PID 836 wrote to memory of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 PID 836 wrote to memory of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 PID 836 wrote to memory of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 PID 836 wrote to memory of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 PID 836 wrote to memory of 776 836 ae6a68f651c30d7c6c914114fa14aa0b.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae6a68f651c30d7c6c914114fa14aa0b.exe"C:\Users\Admin\AppData\Local\Temp\ae6a68f651c30d7c6c914114fa14aa0b.exe"1⤵
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\syswow64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Blocklisted process makes network request
PID:1952
-
-
C:\Windows\syswow64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- outlook_office_path
- outlook_win_path
PID:776
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51bdfa06bc0a483e11b7f79c7d2bf159b
SHA13374ea3c8f4160fb391180cef479f5592e148ecb
SHA256cca21a2f2cd35d0cf026ccf5fe94801bb7b8332f37a55b9f293a2d0edfdb4862
SHA512002fea0d87b0a37fde348e96ce9b1d838bd9cc327a910e491bba51c33fde56b4a67ebeb6bcec2e3e6535e0a65f24119c67119e002335373d6d2d4abde02ccf67