Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
22-12-2022 08:20
Static task
static1
Behavioral task
behavioral1
Sample
da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe
Resource
win10-20220812-en
General
-
Target
da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe
-
Size
331KB
-
MD5
3ef1b6606a77395968be5eee4a8b7d6e
-
SHA1
89a1d29d6563a3df44c80106d9e4a2aad9819f12
-
SHA256
da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547
-
SHA512
5b1fd819831cfc3d756a346b5a345cadbe37400bd61449bab9399f835376fd546ebd6882ab97e610d239d000103225c302772b1120162ab8a2f287c90c113a5d
-
SSDEEP
6144:xiX6LiIV2VboRHbL/5gU0WOnPAP9QwX61hJFIJfVAVrwU+:MqeI0bm7L/6Ul6AP9F6PHgtyQ
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/4364-148-0x0000000000540000-0x0000000000549000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 25 1320 rundll32.exe 29 1320 rundll32.exe 45 1320 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1972 CFE7.exe -
Deletes itself 1 IoCs
pid Process 2676 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 1320 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1320 set thread context of 3580 1320 rundll32.exe 69 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe -
Checks processor information in registry 2 TTPs 22 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found -
Modifies registry class 36 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4e003100000000009655c14a100054656d7000003a0009000400efbe0c554b889655c14a2e0000000000000000000000000000000000000000000000000084de9200540065006d007000000014000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 50003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Process not Found Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Process not Found -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2676 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4364 da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe 4364 da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2676 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4364 da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1320 rundll32.exe Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found Token: SeShutdownPrivilege 2676 Process not Found Token: SeCreatePagefilePrivilege 2676 Process not Found -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 3580 rundll32.exe 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found 1320 rundll32.exe 2676 Process not Found 2676 Process not Found 2676 Process not Found 2676 Process not Found -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2676 Process not Found 2676 Process not Found -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2676 wrote to memory of 1972 2676 Process not Found 67 PID 2676 wrote to memory of 1972 2676 Process not Found 67 PID 2676 wrote to memory of 1972 2676 Process not Found 67 PID 1972 wrote to memory of 1320 1972 CFE7.exe 68 PID 1972 wrote to memory of 1320 1972 CFE7.exe 68 PID 1972 wrote to memory of 1320 1972 CFE7.exe 68 PID 1320 wrote to memory of 3580 1320 rundll32.exe 69 PID 1320 wrote to memory of 3580 1320 rundll32.exe 69 PID 1320 wrote to memory of 3580 1320 rundll32.exe 69 PID 1320 wrote to memory of 664 1320 rundll32.exe 71 PID 1320 wrote to memory of 664 1320 rundll32.exe 71 PID 1320 wrote to memory of 664 1320 rundll32.exe 71 PID 1320 wrote to memory of 4804 1320 rundll32.exe 73 PID 1320 wrote to memory of 4804 1320 rundll32.exe 73 PID 1320 wrote to memory of 4804 1320 rundll32.exe 73 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe"C:\Users\Admin\AppData\Local\Temp\da0419198761d8b8ea3bf722ceef96cf3b27ffc4467a915c3ee3c58cdc809547.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4364
-
C:\Users\Admin\AppData\Local\Temp\CFE7.exeC:\Users\Admin\AppData\Local\Temp\CFE7.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Quspupodwqfhie.tmp",Ritwuoaoyiy2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1320 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 189133⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4804
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5f05a33ad1c445cb6dc8c5e68e262b120
SHA1bafcffe008fe9e9be8b75c7a9c8ea85d90a70acf
SHA2567f81d0e754b149b7dc5775e21712548b6e2cb1539f28c6a95eaaee03d22b3685
SHA512cb97a4a5e7649b9b646909ff8daa7fe8b8e73dc6ec38075ea94b77ac66ee3d267363573547e8114871f92537333a0fec8be81e0d005c0e91ee9b8b98e8a87d9a
-
Filesize
1.2MB
MD5f05a33ad1c445cb6dc8c5e68e262b120
SHA1bafcffe008fe9e9be8b75c7a9c8ea85d90a70acf
SHA2567f81d0e754b149b7dc5775e21712548b6e2cb1539f28c6a95eaaee03d22b3685
SHA512cb97a4a5e7649b9b646909ff8daa7fe8b8e73dc6ec38075ea94b77ac66ee3d267363573547e8114871f92537333a0fec8be81e0d005c0e91ee9b8b98e8a87d9a
-
Filesize
814KB
MD5f93876956e6e2f754c8be97ac269729d
SHA1bf0eb05f31b4177e5e2fdeb203698d5018c8ee12
SHA256226eac6b8ce415bf0900050818f8212129fc51d14dab026e7b8600aa89d65c8a
SHA512c3c53aca227ac035ac838002c8f68b2d449ac983a85780356eb8ef7791171fdb2133cf7f8b694cd4e62b6239b5b8ca21013c483c797153dcd57ea845d4b458cb
-
Filesize
814KB
MD5f93876956e6e2f754c8be97ac269729d
SHA1bf0eb05f31b4177e5e2fdeb203698d5018c8ee12
SHA256226eac6b8ce415bf0900050818f8212129fc51d14dab026e7b8600aa89d65c8a
SHA512c3c53aca227ac035ac838002c8f68b2d449ac983a85780356eb8ef7791171fdb2133cf7f8b694cd4e62b6239b5b8ca21013c483c797153dcd57ea845d4b458cb