Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
25/12/2022, 00:58
Static task
static1
Behavioral task
behavioral1
Sample
71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe
Resource
win10-20220812-en
General
-
Target
71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe
-
Size
222KB
-
MD5
507409118f8cfc83a539f11952a6e84a
-
SHA1
bfd41bd00d0f9a24a47c10586013e4aa93c7fd5e
-
SHA256
71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549
-
SHA512
5a3860b34da2e42f179807443487cc99aa800b9a576faeb350944468deeb8814b8172585c355ec1c3b7bf35628b42344b11002c6ce5be35c0eb392203703583b
-
SSDEEP
3072:nDtKLDv+5K6atBO/qkSg9RpZT6vauDdfqTJsPPf/ln:ULDvV6X1HpZT6vaMdfKW9
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/2300-154-0x0000000000690000-0x0000000000699000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 20 4268 rundll32.exe 24 4268 rundll32.exe 31 4268 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1872 3865.exe 3100 htcarbw -
Deletes itself 1 IoCs
pid Process 2576 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 4268 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4268 set thread context of 4748 4268 rundll32.exe 68 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI htcarbw Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI htcarbw Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI htcarbw -
Checks processor information in registry 2 TTPs 25 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found -
Modifies registry class 36 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 50003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4e003100000000009955650f100054656d7000003a0009000400efbe0c55a7899955650f2e00000000000000000000000000000000000000000000000000c670c600540065006d007000000014000000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Process not Found Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2576 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2300 71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe 2300 71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2576 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2300 71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe 3100 htcarbw -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 4268 rundll32.exe Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found Token: SeShutdownPrivilege 2576 Process not Found Token: SeCreatePagefilePrivilege 2576 Process not Found -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 4748 rundll32.exe 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found 4268 rundll32.exe 2576 Process not Found 2576 Process not Found 2576 Process not Found 2576 Process not Found -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2576 Process not Found 2576 Process not Found -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2576 wrote to memory of 1872 2576 Process not Found 66 PID 2576 wrote to memory of 1872 2576 Process not Found 66 PID 2576 wrote to memory of 1872 2576 Process not Found 66 PID 1872 wrote to memory of 4268 1872 3865.exe 67 PID 1872 wrote to memory of 4268 1872 3865.exe 67 PID 1872 wrote to memory of 4268 1872 3865.exe 67 PID 4268 wrote to memory of 4748 4268 rundll32.exe 68 PID 4268 wrote to memory of 4748 4268 rundll32.exe 68 PID 4268 wrote to memory of 4748 4268 rundll32.exe 68 PID 4268 wrote to memory of 4808 4268 rundll32.exe 71 PID 4268 wrote to memory of 4808 4268 rundll32.exe 71 PID 4268 wrote to memory of 4808 4268 rundll32.exe 71 PID 4268 wrote to memory of 1104 4268 rundll32.exe 73 PID 4268 wrote to memory of 1104 4268 rundll32.exe 73 PID 4268 wrote to memory of 1104 4268 rundll32.exe 73 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe"C:\Users\Admin\AppData\Local\Temp\71a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2300
-
C:\Users\Admin\AppData\Local\Temp\3865.exeC:\Users\Admin\AppData\Local\Temp\3865.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Dfuqft.tmp",Dsdupihuqo2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4268 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 223703⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:4748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1104
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2708
-
C:\Users\Admin\AppData\Roaming\htcarbwC:\Users\Admin\AppData\Roaming\htcarbw1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3100
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5fd93cff0c3c83837d728c575d846d8ab
SHA14a5c051b90f649a73998febf2e6695f035b119d9
SHA25695ac523cbc562f623f477ffb053dec759be95eabff249d6deac604d611b642cf
SHA512d223da0c49f9fc103a1fd186d7c2e9cb6786a38a95e9dd6f55cf1e2556ad41d144faf1883ee900fe6903fea537af09eb6a476e6e9aa4fbe9b21fad9bf79ff481
-
Filesize
1.1MB
MD5fd93cff0c3c83837d728c575d846d8ab
SHA14a5c051b90f649a73998febf2e6695f035b119d9
SHA25695ac523cbc562f623f477ffb053dec759be95eabff249d6deac604d611b642cf
SHA512d223da0c49f9fc103a1fd186d7c2e9cb6786a38a95e9dd6f55cf1e2556ad41d144faf1883ee900fe6903fea537af09eb6a476e6e9aa4fbe9b21fad9bf79ff481
-
Filesize
792KB
MD59e3ff54c77c7d43bfdf8cff1d31c3c51
SHA19681f127f0300093ac15d8a3fc16c289f0b9c045
SHA2562c683e8b9889636eb8279bdb6cf9181e939021acb2cbbed109b27aab6f47861d
SHA512d7b6ff58a48ce21250e13ffd1f57f041615e83cfd3fc2627ea0951a32ad8141fbe760765faada136cf3ab31c9165a0ad0f88ef95f35f58735d169046c257fcec
-
Filesize
222KB
MD5507409118f8cfc83a539f11952a6e84a
SHA1bfd41bd00d0f9a24a47c10586013e4aa93c7fd5e
SHA25671a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549
SHA5125a3860b34da2e42f179807443487cc99aa800b9a576faeb350944468deeb8814b8172585c355ec1c3b7bf35628b42344b11002c6ce5be35c0eb392203703583b
-
Filesize
222KB
MD5507409118f8cfc83a539f11952a6e84a
SHA1bfd41bd00d0f9a24a47c10586013e4aa93c7fd5e
SHA25671a55e33faf8924035f5b856c7c0b38bd465648f5466c339f8f0eee3b6341549
SHA5125a3860b34da2e42f179807443487cc99aa800b9a576faeb350944468deeb8814b8172585c355ec1c3b7bf35628b42344b11002c6ce5be35c0eb392203703583b
-
Filesize
792KB
MD59e3ff54c77c7d43bfdf8cff1d31c3c51
SHA19681f127f0300093ac15d8a3fc16c289f0b9c045
SHA2562c683e8b9889636eb8279bdb6cf9181e939021acb2cbbed109b27aab6f47861d
SHA512d7b6ff58a48ce21250e13ffd1f57f041615e83cfd3fc2627ea0951a32ad8141fbe760765faada136cf3ab31c9165a0ad0f88ef95f35f58735d169046c257fcec