Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2023 02:55
Static task
static1
Behavioral task
behavioral1
Sample
cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe
Resource
win10v2004-20221111-en
General
-
Target
cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe
-
Size
239KB
-
MD5
f0d2a2754e33271df9ed6ad63ae59cd9
-
SHA1
ab7205ae24c163bcf533cf24ee49d3c9df2994cf
-
SHA256
cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73
-
SHA512
7e2f1ca22f8ce25fe2076db33194ca65677db52c6dd6b838e02b8a9950183d437f35e392079d5f8660e25628a054f7f710e983a639ad0271b7f67886aa7bdfcd
-
SSDEEP
3072:3kXSzOsCMLXmM3EKgs5LiQfD39Erus8rs773lHPAmqIaR27hZY:Q0LfEKga9fD3yus8rs33lTOsZY
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/1044-133-0x0000000002190000-0x0000000002199000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4484 FBF9.exe 4188 Iqpoqhfidqa.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation FBF9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 372 Process not Found 4956 chrome.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4484 set thread context of 552 4484 FBF9.exe 104 PID 552 set thread context of 5004 552 rundll32.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 9 IoCs
pid pid_target Process procid_target 2704 4484 WerFault.exe 88 4368 4484 WerFault.exe 88 2388 4484 WerFault.exe 88 4660 4484 WerFault.exe 88 3056 4484 WerFault.exe 88 2996 4484 WerFault.exe 88 312 4484 WerFault.exe 88 4492 4188 WerFault.exe 101 2892 4956 WerFault.exe 109 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe -
Checks processor information in registry 2 TTPs 42 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier FBF9.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 FBF9.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor FBF9.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier FBF9.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 FBF9.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier FBF9.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data FBF9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found -
Modifies registry class 43 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 820074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f44471a0359723fa74489c55595fe6b30ee0000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 = 4e003100000000002156051f100054656d7000003a0009000400efbe6b55586c2156051f2e0000000000000000000000000000000000000000000000000018ec1e00540065006d007000000014000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\NodeSlot = "2" Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = 00000000ffffffff Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 50003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Process not Found -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 372 Process not Found 372 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1044 cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe 1044 cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 372 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1044 cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeDebugPrivilege 4188 Iqpoqhfidqa.exe Token: SeDebugPrivilege 552 rundll32.exe Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeDebugPrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found Token: SeShutdownPrivilege 372 Process not Found Token: SeCreatePagefilePrivilege 372 Process not Found -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 552 rundll32.exe 4188 Iqpoqhfidqa.exe 5004 rundll32.exe 4956 chrome.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4188 Iqpoqhfidqa.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 372 Process not Found 372 Process not Found 372 Process not Found 372 Process not Found 4956 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 372 wrote to memory of 4484 372 Process not Found 88 PID 372 wrote to memory of 4484 372 Process not Found 88 PID 372 wrote to memory of 4484 372 Process not Found 88 PID 4484 wrote to memory of 4188 4484 FBF9.exe 101 PID 4484 wrote to memory of 4188 4484 FBF9.exe 101 PID 4484 wrote to memory of 4188 4484 FBF9.exe 101 PID 4484 wrote to memory of 552 4484 FBF9.exe 104 PID 4484 wrote to memory of 552 4484 FBF9.exe 104 PID 4484 wrote to memory of 552 4484 FBF9.exe 104 PID 4484 wrote to memory of 552 4484 FBF9.exe 104 PID 552 wrote to memory of 5004 552 rundll32.exe 105 PID 552 wrote to memory of 5004 552 rundll32.exe 105 PID 552 wrote to memory of 5004 552 rundll32.exe 105 PID 372 wrote to memory of 4956 372 Process not Found 109 PID 372 wrote to memory of 4956 372 Process not Found 109 PID 4956 wrote to memory of 2936 4956 chrome.exe 110 PID 4956 wrote to memory of 2936 4956 chrome.exe 110 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 1868 4956 chrome.exe 112 PID 4956 wrote to memory of 3712 4956 chrome.exe 113 PID 4956 wrote to memory of 3712 4956 chrome.exe 113 PID 4956 wrote to memory of 4236 4956 chrome.exe 115 PID 4956 wrote to memory of 4236 4956 chrome.exe 115 PID 4956 wrote to memory of 4236 4956 chrome.exe 115 PID 4956 wrote to memory of 4236 4956 chrome.exe 115 PID 4956 wrote to memory of 4236 4956 chrome.exe 115 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe"C:\Users\Admin\AppData\Local\Temp\cef0a97ab84a4b4239d22008c571317702775eb85799e544bc1cb13f2aa5ea73.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1044
-
C:\Users\Admin\AppData\Local\Temp\FBF9.exeC:\Users\Admin\AppData\Local\Temp\FBF9.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 10202⤵
- Program crash
PID:2704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 10802⤵
- Program crash
PID:4368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 11602⤵
- Program crash
PID:2388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 10842⤵
- Program crash
PID:4660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 10842⤵
- Program crash
PID:3056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 11882⤵
- Program crash
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\Iqpoqhfidqa.exe"C:\Users\Admin\AppData\Local\Temp\Iqpoqhfidqa.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 4603⤵
- Program crash
PID:4492
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 14682⤵
- Program crash
PID:312
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:552 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 308293⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:5004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 124 -p 4484 -ip 44841⤵PID:3572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4484 -ip 44841⤵PID:3092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4484 -ip 44841⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4484 -ip 44841⤵PID:2644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4484 -ip 44841⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4484 -ip 44841⤵PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4484 -ip 44841⤵PID:4984
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4188 -ip 41881⤵PID:1912
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-first-run --no-default-browser-check --silent-launch --disable-backgrounding-occluded-windows --disable-background-timer-throttling --ran-launcher --profile-directory="Default"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffec8d44f50,0x7ffec8d44f60,0x7ffec8d44f702⤵PID:2936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,3795520450452306456,2016984154824982853,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1628 /prefetch:22⤵PID:1868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,3795520450452306456,2016984154824982853,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1812 /prefetch:82⤵PID:3712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1620,3795520450452306456,2016984154824982853,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2208 /prefetch:82⤵PID:4236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,3795520450452306456,2016984154824982853,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3364 /prefetch:82⤵PID:4436
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4956 -s 36922⤵
- Program crash
PID:2892
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1924
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 628 -p 4956 -ip 49561⤵PID:1288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD5464e8a4fae8ae331f09311dd047a1e45
SHA11e4b8d4411c5b95ede1535485b4035b9c3bcefa4
SHA25649d497d4a38848701d8908078bbc416302e98ae3a21a4ad6b60e2a664d99c33c
SHA512328750c64040f41d3a036c5e238d30c34a123a0b3fcce346308b3eb6b75f522c045a8bea7bcf104b0d8409cb7f1327d248fae433a389e9eab8cada3d2746b977
-
Filesize
6.6MB
MD5464e8a4fae8ae331f09311dd047a1e45
SHA11e4b8d4411c5b95ede1535485b4035b9c3bcefa4
SHA25649d497d4a38848701d8908078bbc416302e98ae3a21a4ad6b60e2a664d99c33c
SHA512328750c64040f41d3a036c5e238d30c34a123a0b3fcce346308b3eb6b75f522c045a8bea7bcf104b0d8409cb7f1327d248fae433a389e9eab8cada3d2746b977
-
Filesize
1.4MB
MD5526b7ca434081a2cde3a52401145e6d1
SHA14a56c2f0a375fd61e8c735b8e01b82c5d937f23d
SHA25657c3c745da3abd3efb910c157bad430f5dc74a3aab48334e4f8f1a93c68d7d67
SHA51257b54dcdd7f99cde495e202e2e8f85278afdd6a4bd31c9593975d890942cecac0a482602ddf0e6f04dc4b37517414b65949a2c506c9c7f04197ec53845834f2d
-
Filesize
1.4MB
MD5526b7ca434081a2cde3a52401145e6d1
SHA14a56c2f0a375fd61e8c735b8e01b82c5d937f23d
SHA25657c3c745da3abd3efb910c157bad430f5dc74a3aab48334e4f8f1a93c68d7d67
SHA51257b54dcdd7f99cde495e202e2e8f85278afdd6a4bd31c9593975d890942cecac0a482602ddf0e6f04dc4b37517414b65949a2c506c9c7f04197ec53845834f2d
-
Filesize
3.5MB
MD5e46489e6f67972c624a8ef215d26db53
SHA1304fdfc6918d97480f65c80891baeb63e55ee3e0
SHA256c34565954052e885c9978fc2b50cf32cc98a67ba9851689101ed5bfffa9bdce4
SHA5126c65ad50bde38b2d6b5880f998e67ac431daa783be6baf925a84f1bb439b04806d1a612f4537363940325bb2aa6d1e692379215a63d1e80ac997fc1a9eb47ac1
-
Filesize
3KB
MD564360c9cc2496f8839b09d274bbbb2af
SHA12ba56f1563ce701498307101ab4c304691b74d22
SHA2563e1be5d84bdf2dc4e2a97a158549c12a993f16cf7509e7aa1ae76c685523be0a
SHA5126b7ed57bfed481d259dfd9d1b6873e633da46fda2b4a59910748dbd577c482b3f1cb4e08afcc36e0843c5762d7a6389c46cfcafd4613d8c5478ccab6bd2ed7d4
-
Filesize
1KB
MD540cf4af9a7b836a42381481df01083dd
SHA18a4f8265c71bc762158d42a054f700658b9cba18
SHA256a71a768e32a456e49cf9346f679b5b4e77e5bbab89e0fc17a817f67607bf0fdf
SHA5127a66c165744a53e964c55a7b9be62bb2446bb0b9b880640ed9e222f8da537aa99b286f0b11bfed709410d4a17c9e8e1b7ddf3096303ac7924ccb8081da5fea67
-
Filesize
11KB
MD5cd5de129f0a12b726ff1ea230014a322
SHA18451c3e2902467525934d004a282e5b7cc6a4c63
SHA256d75268976b4af6319bba73e4b0112004edf825096ed6977f3b5873d59d7f3a96
SHA5127cd75fc762f3926f6d8ca2f709c38664f4ac2307e399b5b71d05d922dac928dc512620d01ae355e02df0a1d4cf643174c98f61773af5290f9c1772ee81f7efe1