Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2022 01:16
Static task
static1
Behavioral task
behavioral1
Sample
356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe
Resource
win10v2004-20220901-en
General
-
Target
356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe
-
Size
274KB
-
MD5
9b06106ec7ddfd36fe6092c40dd042d7
-
SHA1
b966830e4ff4cfb180810f4bf461cbab1c42be61
-
SHA256
356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036
-
SHA512
e48b1d47ac5af6a8602d59083e206113c774b2b06af0a3a21cdebb120f4511c1dcdec801e0352bda1e872c924c99cd8c41316cf45cc8c2cb77c508b7085443ef
-
SSDEEP
6144:8ZexVJOnbkxGFPKKK4awFYh5wIDcudniiJVS:8clMbaGLa7DcudniiJVS
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral2/memory/2348-134-0x00000000021A0000-0x00000000021A9000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 33 4936 rundll32.exe 40 4936 rundll32.exe 87 4936 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3760 42C6.exe -
Loads dropped DLL 1 IoCs
pid Process 4936 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4936 set thread context of 2644 4936 rundll32.exe 94 -
Drops file in Program Files directory 42 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\acrobat_pdf.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\ReadOutLoud.api rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\comment.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.VCLibs.x86.14.00.appx rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\SaveAsRTF.api rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Combine_R_RHP.aapp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\core_icons_retina.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\s_agreement_filetype.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\aic_file_icons_highcontrast.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Combine_R_RHP.aapp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\core_icons_retina.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\eula.ini rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\ScCore.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\LightTheme.acrot.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Search.api rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\AdobePDF417.pmp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\pmd.cer rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\ReadOutLoud.api rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\cryptocme.dll rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\aic_file_icons_retina_thumb_highContrast_wob.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\forms_distributed.gif rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\cryptocme.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_agreement_filetype.svg rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\acrobat_pdf.svg rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\SaveAsRTF.api rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\comment.svg rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Microsoft.VCLibs.x86.14.00.appx rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\apple-touch-icon-114x114-precomposed.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\apple-touch-icon-114x114-precomposed.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_Full.aapp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\WindowsMedia.mpp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\EPDF_Full.aapp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\eula.ini rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ScCore.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_wob.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\pmd.cer rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_distributed.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Search.api rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_highcontrast.png rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4320 3760 WerFault.exe 88 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe -
Checks processor information in registry 2 TTPs 23 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found -
Modifies registry class 30 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4e003100000000008655250a100054656d7000003a0009000400efbe21550a588655290a2e0000000000000000000000000000000000000000000000000081363e00540065006d007000000014000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 50003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff Process not Found -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2864 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2348 356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe 2348 356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2864 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2348 356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeDebugPrivilege 4936 rundll32.exe Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found Token: SeShutdownPrivilege 2864 Process not Found Token: SeCreatePagefilePrivilege 2864 Process not Found -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 2644 rundll32.exe 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found 4936 rundll32.exe 2864 Process not Found 2864 Process not Found 2864 Process not Found 2864 Process not Found -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2864 Process not Found 2864 Process not Found -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2864 wrote to memory of 3760 2864 Process not Found 88 PID 2864 wrote to memory of 3760 2864 Process not Found 88 PID 2864 wrote to memory of 3760 2864 Process not Found 88 PID 3760 wrote to memory of 4936 3760 42C6.exe 91 PID 3760 wrote to memory of 4936 3760 42C6.exe 91 PID 3760 wrote to memory of 4936 3760 42C6.exe 91 PID 4936 wrote to memory of 2644 4936 rundll32.exe 94 PID 4936 wrote to memory of 2644 4936 rundll32.exe 94 PID 4936 wrote to memory of 2644 4936 rundll32.exe 94 PID 4936 wrote to memory of 2820 4936 rundll32.exe 96 PID 4936 wrote to memory of 2820 4936 rundll32.exe 96 PID 4936 wrote to memory of 2820 4936 rundll32.exe 96 PID 4936 wrote to memory of 2100 4936 rundll32.exe 98 PID 4936 wrote to memory of 2100 4936 rundll32.exe 98 PID 4936 wrote to memory of 2100 4936 rundll32.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe"C:\Users\Admin\AppData\Local\Temp\356c1b7171d6aba40a1dd434d6a4b1ea810847be9b741d23c3be72aef4e1a036.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2348
-
C:\Users\Admin\AppData\Local\Temp\42C6.exeC:\Users\Admin\AppData\Local\Temp\42C6.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Eshwsfeuryqqffi.tmp",Qiysidaatietut2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4936 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 172193⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2100
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 5402⤵
- Program crash
PID:4320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3760 -ip 37601⤵PID:1960
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5b959d35bbf5d6f3ce2166e4444e96d3e
SHA14f0e90d46bc1f199f8de1f7573cc0e9e726266c1
SHA256dc43d22edbbb30a21b8491829c8c1e11d67ec19acaf3b10ae7e5141ec746ec90
SHA512d65b36e95320bf28bfb21b8108d712992153a88dc0874702036911a61d6af49d0bc2b92f9a78c84d45a5e4417e7bb9f4796546c8ac8dc53bfb452a005825f07c
-
Filesize
1.1MB
MD5b959d35bbf5d6f3ce2166e4444e96d3e
SHA14f0e90d46bc1f199f8de1f7573cc0e9e726266c1
SHA256dc43d22edbbb30a21b8491829c8c1e11d67ec19acaf3b10ae7e5141ec746ec90
SHA512d65b36e95320bf28bfb21b8108d712992153a88dc0874702036911a61d6af49d0bc2b92f9a78c84d45a5e4417e7bb9f4796546c8ac8dc53bfb452a005825f07c
-
Filesize
768KB
MD596655ec3277ef2e9ea4b5723f60f5b04
SHA1b29e9005cedc5e0d63981e59b05a12f006bd8640
SHA25636cb491e91dc40d4a24f25944c5dca41195e1e7eb9788028f72e38b08789616d
SHA512cb151e071426cba0ec433b4ff8b173a9e07fc922e2b9d9d9359bcd5367a79e5bb996e8afbbfe4dd11bde1a33724b7f70479ac248762f5c9d17f3e0d7d67c151c
-
Filesize
768KB
MD596655ec3277ef2e9ea4b5723f60f5b04
SHA1b29e9005cedc5e0d63981e59b05a12f006bd8640
SHA25636cb491e91dc40d4a24f25944c5dca41195e1e7eb9788028f72e38b08789616d
SHA512cb151e071426cba0ec433b4ff8b173a9e07fc922e2b9d9d9359bcd5367a79e5bb996e8afbbfe4dd11bde1a33724b7f70479ac248762f5c9d17f3e0d7d67c151c