Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2022 22:05
Static task
static1
Behavioral task
behavioral1
Sample
4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe
Resource
win10v2004-20220901-en
General
-
Target
4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe
-
Size
305KB
-
MD5
905024dc162f9bc2398b04630c885f03
-
SHA1
66e2f0283f5a6fcce6fcc0ba9848a17ac2a44530
-
SHA256
4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91
-
SHA512
3cd6bd977e0ff80fdd34150d4cf8e1812afef73377d791014ce185ca3cc45c454d5050a34da536656f546bb6fdcac8522b9272243518e43e836ce856849597a2
-
SSDEEP
6144:cF0CLQMo+g2sHsG9PrULH/R084nigabwVfC:cFJcGBsHsG5B84iR
Malware Config
Extracted
danabot
103.144.139.228:443
213.227.154.98:443
66.85.147.23:443
153.92.223.225:443
-
embedded_hash
A64A3A6ED13022027B84C77D31BE0C74
-
type
loader
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/3980-134-0x00000000005B0000-0x00000000005B9000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 68 3924 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4016 8D7B.exe -
Loads dropped DLL 2 IoCs
pid Process 3924 rundll32.exe 3924 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3924 set thread context of 2212 3924 rundll32.exe 105 PID 3924 set thread context of 4360 3924 rundll32.exe 110 PID 3924 set thread context of 5012 3924 rundll32.exe 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3428 4016 WerFault.exe 98 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe -
Checks processor information in registry 2 TTPs 26 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found -
Modifies registry class 39 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 50003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4e003100000000003055d6b0100054656d7000003a0009000400efbe21550a583055d6b02e000000000000000000000000000000000000000000000000009939ba00540065006d007000000014000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2932 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3980 4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe 3980 4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2932 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3980 4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeDebugPrivilege 3924 rundll32.exe Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found Token: SeShutdownPrivilege 2932 Process not Found Token: SeCreatePagefilePrivilege 2932 Process not Found -
Suspicious use of FindShellTrayWindow 14 IoCs
pid Process 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 3924 rundll32.exe 2932 Process not Found 2932 Process not Found 2932 Process not Found 2932 Process not Found 2212 rundll32.exe 3924 rundll32.exe 4360 rundll32.exe 3924 rundll32.exe 5012 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2932 Process not Found 2932 Process not Found -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2932 wrote to memory of 4016 2932 Process not Found 98 PID 2932 wrote to memory of 4016 2932 Process not Found 98 PID 2932 wrote to memory of 4016 2932 Process not Found 98 PID 4016 wrote to memory of 3924 4016 8D7B.exe 99 PID 4016 wrote to memory of 3924 4016 8D7B.exe 99 PID 4016 wrote to memory of 3924 4016 8D7B.exe 99 PID 3924 wrote to memory of 4968 3924 rundll32.exe 103 PID 3924 wrote to memory of 4968 3924 rundll32.exe 103 PID 3924 wrote to memory of 4968 3924 rundll32.exe 103 PID 3924 wrote to memory of 2212 3924 rundll32.exe 105 PID 3924 wrote to memory of 2212 3924 rundll32.exe 105 PID 3924 wrote to memory of 2212 3924 rundll32.exe 105 PID 3924 wrote to memory of 4032 3924 rundll32.exe 106 PID 3924 wrote to memory of 4032 3924 rundll32.exe 106 PID 3924 wrote to memory of 4032 3924 rundll32.exe 106 PID 3924 wrote to memory of 4792 3924 rundll32.exe 134 PID 3924 wrote to memory of 4792 3924 rundll32.exe 134 PID 3924 wrote to memory of 4792 3924 rundll32.exe 134 PID 3924 wrote to memory of 4360 3924 rundll32.exe 110 PID 3924 wrote to memory of 4360 3924 rundll32.exe 110 PID 3924 wrote to memory of 4360 3924 rundll32.exe 110 PID 3924 wrote to memory of 1212 3924 rundll32.exe 112 PID 3924 wrote to memory of 1212 3924 rundll32.exe 112 PID 3924 wrote to memory of 1212 3924 rundll32.exe 112 PID 3924 wrote to memory of 5012 3924 rundll32.exe 114 PID 3924 wrote to memory of 5012 3924 rundll32.exe 114 PID 3924 wrote to memory of 5012 3924 rundll32.exe 114 PID 3924 wrote to memory of 3484 3924 rundll32.exe 115 PID 3924 wrote to memory of 3484 3924 rundll32.exe 115 PID 3924 wrote to memory of 3484 3924 rundll32.exe 115 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe"C:\Users\Admin\AppData\Local\Temp\4c3829fc3e0a8427fcc25531baa38ca3d3ce32e1be12b061e3e62357c9d3bd91.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3980
-
C:\Users\Admin\AppData\Local\Temp\8D7B.exeC:\Users\Admin\AppData\Local\Temp\8D7B.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Etfrehti.dll,start C:\Users\Admin\AppData\Local\Temp\8D7B.exe2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3924 -
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4968
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4032
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4792
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:4360
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1212
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵
- Suspicious use of FindShellTrayWindow
PID:5012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3484
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1980
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:4620
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3304
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:2344
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3708
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:1884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4976
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:4340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4612
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:4792
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2136
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:1348
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3096
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1996
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:824
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4848
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:3756
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3680
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2688
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:2080
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3132
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4580
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 141023⤵PID:4512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4684
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 5122⤵
- Program crash
PID:3428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4016 -ip 40161⤵PID:4220
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4156
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5af9d6d80a066899f092c48b27c5e40b8
SHA1221708df48a8f626c5f72758a80cd6facbcdeb94
SHA2563b084b1e49b369c5555371c43de70242f0388845c56336e31b8b9bd145a718df
SHA512ab7b8d14c4da0ca741b55dcf9f8d858af6bbc334765b2cd95f0d2a32c54047541f5324898faa753e7f8aa39e66817e9ba3609e554a5f6ae72c91bfcee9704524
-
Filesize
1.9MB
MD5af9d6d80a066899f092c48b27c5e40b8
SHA1221708df48a8f626c5f72758a80cd6facbcdeb94
SHA2563b084b1e49b369c5555371c43de70242f0388845c56336e31b8b9bd145a718df
SHA512ab7b8d14c4da0ca741b55dcf9f8d858af6bbc334765b2cd95f0d2a32c54047541f5324898faa753e7f8aa39e66817e9ba3609e554a5f6ae72c91bfcee9704524
-
Filesize
2.5MB
MD5d7a66ca4622307cefbaf2d548edf21c1
SHA1d6e7396cf81fddc86bd9a6adb17dbec09fbd532d
SHA256c692330b06a1c232eafe7e68f867c6f339ca9545834010b0997e19f936ad0b5d
SHA5124d9e5fa064ea98af43d5fef363a69a593fdd0ae5f4b79db0794bd5b12e9ffd0c52bb53b7c7b08141f4a33ea7b786f2164504af3295ee9466477270e69b87f41c
-
Filesize
2.5MB
MD5d7a66ca4622307cefbaf2d548edf21c1
SHA1d6e7396cf81fddc86bd9a6adb17dbec09fbd532d
SHA256c692330b06a1c232eafe7e68f867c6f339ca9545834010b0997e19f936ad0b5d
SHA5124d9e5fa064ea98af43d5fef363a69a593fdd0ae5f4b79db0794bd5b12e9ffd0c52bb53b7c7b08141f4a33ea7b786f2164504af3295ee9466477270e69b87f41c
-
Filesize
2.5MB
MD5d7a66ca4622307cefbaf2d548edf21c1
SHA1d6e7396cf81fddc86bd9a6adb17dbec09fbd532d
SHA256c692330b06a1c232eafe7e68f867c6f339ca9545834010b0997e19f936ad0b5d
SHA5124d9e5fa064ea98af43d5fef363a69a593fdd0ae5f4b79db0794bd5b12e9ffd0c52bb53b7c7b08141f4a33ea7b786f2164504af3295ee9466477270e69b87f41c