Analysis
-
max time kernel
107s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2023 01:00
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
207KB
-
MD5
c8bc01211ac0a9e1ef771a215f2c0174
-
SHA1
6e473114e786e396012a03518c5bb4acb275a6e8
-
SHA256
ef17498293979b2ae37899f98912c1d06d3ac237e1f8fae4e31ca437e4b09d3c
-
SHA512
bc6029c6e5fbc5e44b4f97968a729eb99a1dc3e57051b7b4419470783ea2f002adfcd7ade74d4fb5409c9403fedf1d90f98699c3efeb0053ac22adabe6e0b419
-
SSDEEP
3072:kXNogTCS3EuOTF+Jsp5F5/7MP6bsEg+ohwg8U7yxwgO8uapb:gJCS3EuO0Jsr/m6wEg+Lg8U7rgOEp
Malware Config
Extracted
lumma
77.73.134.68
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral2/memory/4644-133-0x0000000002DF0000-0x0000000002DF9000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 32 2884 rundll32.exe 36 2884 rundll32.exe 48 2884 rundll32.exe 59 2884 rundll32.exe 68 2884 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3808 F419.exe 3940 3CDB.exe -
Sets DLL path for service in the registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BIB\Parameters\ServiceDll = "C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\BIB.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BIB\Parameters\ServiceDll = "C:\\Program Files (x86)\\WindowsPowerShell\\Modules\\BIB.dll㐀" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BIB\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 2884 rundll32.exe 3140 svchost.exe 4020 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2884 set thread context of 2016 2884 rundll32.exe 95 PID 2884 set thread context of 3880 2884 rundll32.exe 103 PID 2884 set thread context of 4092 2884 rundll32.exe 110 PID 2884 set thread context of 2040 2884 rundll32.exe 113 PID 2884 set thread context of 2028 2884 rundll32.exe 118 PID 2884 set thread context of 1180 2884 rundll32.exe 123 -
Drops file in Program Files directory 22 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\delete.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\OptimizePDF_R_RHP.aapp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Full.aapp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\2d.x3d rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\selection-actions2x.png rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\download.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\main.css rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\delete.svg rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\aic_file_icons_retina_thumb_new.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\main.css rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\ReadOutLoud.api rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\BIB.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb_new.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\ReadOutLoud.api rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\OptimizePDF_R_RHP.aapp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Exp_RHP.aapp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Edit_R_Full.aapp rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\2d.x3d rundll32.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\ccloud.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\selection-actions2x.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\download.svg rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 4540 3808 WerFault.exe 84 2632 3940 WerFault.exe 88 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision svchost.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Internet Explorer\Toolbar Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Process not Found -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 820074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4e003100000000002f561d10100054656d7000003a0009000400efbe6b557d6c2f5620102e00000000000000000000000000000000000000000000000000a0976400540065006d007000000014000000 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff Process not Found Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "1" Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 50003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 Process not Found Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Process not Found Set value (data) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff Process not Found -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 388 Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4644 file.exe 4644 file.exe 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 388 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4644 file.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeDebugPrivilege 2884 rundll32.exe Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found Token: SeCreatePagefilePrivilege 388 Process not Found Token: SeShutdownPrivilege 388 Process not Found -
Suspicious use of FindShellTrayWindow 20 IoCs
pid Process 2016 rundll32.exe 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 388 Process not Found 2884 rundll32.exe 388 Process not Found 388 Process not Found 3880 rundll32.exe 2884 rundll32.exe 4092 rundll32.exe 2884 rundll32.exe 2040 rundll32.exe 2884 rundll32.exe 2028 rundll32.exe 2884 rundll32.exe 1180 rundll32.exe 2884 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 388 Process not Found 388 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 388 wrote to memory of 3808 388 Process not Found 84 PID 388 wrote to memory of 3808 388 Process not Found 84 PID 388 wrote to memory of 3808 388 Process not Found 84 PID 3808 wrote to memory of 2884 3808 F419.exe 85 PID 3808 wrote to memory of 2884 3808 F419.exe 85 PID 3808 wrote to memory of 2884 3808 F419.exe 85 PID 388 wrote to memory of 3940 388 Process not Found 88 PID 388 wrote to memory of 3940 388 Process not Found 88 PID 388 wrote to memory of 3940 388 Process not Found 88 PID 3140 wrote to memory of 4020 3140 svchost.exe 94 PID 3140 wrote to memory of 4020 3140 svchost.exe 94 PID 3140 wrote to memory of 4020 3140 svchost.exe 94 PID 2884 wrote to memory of 2016 2884 rundll32.exe 95 PID 2884 wrote to memory of 2016 2884 rundll32.exe 95 PID 2884 wrote to memory of 2016 2884 rundll32.exe 95 PID 2884 wrote to memory of 4320 2884 rundll32.exe 100 PID 2884 wrote to memory of 4320 2884 rundll32.exe 100 PID 2884 wrote to memory of 4320 2884 rundll32.exe 100 PID 2884 wrote to memory of 3880 2884 rundll32.exe 103 PID 2884 wrote to memory of 3880 2884 rundll32.exe 103 PID 2884 wrote to memory of 3880 2884 rundll32.exe 103 PID 2884 wrote to memory of 3032 2884 rundll32.exe 104 PID 2884 wrote to memory of 3032 2884 rundll32.exe 104 PID 2884 wrote to memory of 3032 2884 rundll32.exe 104 PID 2884 wrote to memory of 3124 2884 rundll32.exe 106 PID 2884 wrote to memory of 3124 2884 rundll32.exe 106 PID 2884 wrote to memory of 3124 2884 rundll32.exe 106 PID 2884 wrote to memory of 1548 2884 rundll32.exe 108 PID 2884 wrote to memory of 1548 2884 rundll32.exe 108 PID 2884 wrote to memory of 1548 2884 rundll32.exe 108 PID 2884 wrote to memory of 4092 2884 rundll32.exe 110 PID 2884 wrote to memory of 4092 2884 rundll32.exe 110 PID 2884 wrote to memory of 4092 2884 rundll32.exe 110 PID 2884 wrote to memory of 208 2884 rundll32.exe 111 PID 2884 wrote to memory of 208 2884 rundll32.exe 111 PID 2884 wrote to memory of 208 2884 rundll32.exe 111 PID 2884 wrote to memory of 2040 2884 rundll32.exe 113 PID 2884 wrote to memory of 2040 2884 rundll32.exe 113 PID 2884 wrote to memory of 2040 2884 rundll32.exe 113 PID 2884 wrote to memory of 4772 2884 rundll32.exe 114 PID 2884 wrote to memory of 4772 2884 rundll32.exe 114 PID 2884 wrote to memory of 4772 2884 rundll32.exe 114 PID 2884 wrote to memory of 1280 2884 rundll32.exe 116 PID 2884 wrote to memory of 1280 2884 rundll32.exe 116 PID 2884 wrote to memory of 1280 2884 rundll32.exe 116 PID 2884 wrote to memory of 2028 2884 rundll32.exe 118 PID 2884 wrote to memory of 2028 2884 rundll32.exe 118 PID 2884 wrote to memory of 2028 2884 rundll32.exe 118 PID 2884 wrote to memory of 3992 2884 rundll32.exe 119 PID 2884 wrote to memory of 3992 2884 rundll32.exe 119 PID 2884 wrote to memory of 3992 2884 rundll32.exe 119 PID 2884 wrote to memory of 1816 2884 rundll32.exe 121 PID 2884 wrote to memory of 1816 2884 rundll32.exe 121 PID 2884 wrote to memory of 1816 2884 rundll32.exe 121 PID 2884 wrote to memory of 1180 2884 rundll32.exe 123 PID 2884 wrote to memory of 1180 2884 rundll32.exe 123 PID 2884 wrote to memory of 1180 2884 rundll32.exe 123 PID 2884 wrote to memory of 4348 2884 rundll32.exe 124 PID 2884 wrote to memory of 4348 2884 rundll32.exe 124 PID 2884 wrote to memory of 4348 2884 rundll32.exe 124 PID 2884 wrote to memory of 1412 2884 rundll32.exe 126 PID 2884 wrote to memory of 1412 2884 rundll32.exe 126 PID 2884 wrote to memory of 1412 2884 rundll32.exe 126 PID 2884 wrote to memory of 4340 2884 rundll32.exe 128 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4644
-
C:\Users\Admin\AppData\Local\Temp\F419.exeC:\Users\Admin\AppData\Local\Temp\F419.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Sdaaysrpyefiy.tmp",Qowsuiaedfeupa2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2884 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 186273⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4320
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 186273⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3032
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3124
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1548
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 186273⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:4092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:208
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 186273⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1280
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 186273⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1816
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 186273⤵
- Suspicious use of FindShellTrayWindow
PID:1180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4348
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1412
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4340
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:5076
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3488
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2268
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4372
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3136
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1792
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1156
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 5282⤵
- Program crash
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3808 -ip 38081⤵PID:4156
-
C:\Users\Admin\AppData\Local\Temp\3CDB.exeC:\Users\Admin\AppData\Local\Temp\3CDB.exe1⤵
- Executes dropped EXE
PID:3940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 13442⤵
- Program crash
PID:2632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3940 -ip 39401⤵PID:3528
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windowspowershell\modules\bib.dll",QTQNdGdx2⤵
- Loads dropped DLL
- Checks processor information in registry
PID:4020
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774KB
MD5dfe1b13d1e54046191222b128fbae2c8
SHA10e4114819f4d07af725abf4aa37616481252e728
SHA2568cd89068da71edb31835909c2442934647a6550a9bb0b84bec1290504aa24686
SHA512ae8ac4c443e5dd1e539b2cadaf146402cb17e960f584befa42178bd6013447c1ca266ad51e333a39b645b12b2f5091e15f11d7319264ee202e157e0fd7b5d14b
-
Filesize
774KB
MD5dfe1b13d1e54046191222b128fbae2c8
SHA10e4114819f4d07af725abf4aa37616481252e728
SHA2568cd89068da71edb31835909c2442934647a6550a9bb0b84bec1290504aa24686
SHA512ae8ac4c443e5dd1e539b2cadaf146402cb17e960f584befa42178bd6013447c1ca266ad51e333a39b645b12b2f5091e15f11d7319264ee202e157e0fd7b5d14b
-
Filesize
12KB
MD5ffbc41d3c63bccdca27c2c88ab0e85c4
SHA1f3923962734058dc0b91515b2981d1eb33f8a8dd
SHA256caf2eef3b42d36b4d6d4a24597557a7feada559e99abedb56287248286531dea
SHA5129da5dd978c9faa7de1552117207fb694e97f895b054a457ffe0b9444251e7203774b142ee558317136dd8f240c12f7309b137eb930417c181c404f8318a3f8fa
-
Filesize
4KB
MD5552d7c9707f6dedc9b275df20cfda14f
SHA16dfa65a6e2ab94e19deb7cac003674cc2bb4bcd7
SHA2566e28d25e4b520aab2f2fd0983f62bae3cd8730cc07e003c1efd5cf635df474b2
SHA5122fe977ef79afb53afd1ea5ba06453706c27c61f31125f9f5089eedad7211195bfcd3ea5c97e4a2a25bd82fa512cb16265e4e7c04fa54a06e3af6380e2a68d91c
-
Filesize
3.5MB
MD51658ae61b84507eaf405c582d9a90a7f
SHA1079abfb53352b93db1fbaae8e2d252f92eee0117
SHA2569479ebe7623762fbb1bbf257ecb086438842bf6dda186200b942b04ab0786ef3
SHA512d17ecb67049a861f9da1512e84273f963792c52ad35432769072bbad543eb28beb55498f2ad52eeb879c62a44cdd36ad3d165b2bcda580e4b3628fe3ab25aa1f
-
Filesize
1KB
MD5ba3f2a2801ae546e498881e8ec22a17c
SHA1ab57705933a28c4f9e552f5a435ab8a7709fedc8
SHA256af7a12135db48bf260cd6d7ce831810ef98ca05847c4b23086bc2e616e8b08f4
SHA5123ae1c6d4bba1720b080c315e58c8b44685defd65031314a48c1de749e4cd13a42ccf5f0de4202019c94b0ecbd1ab9e6dbdfd39d5b6434909796f490246b6e302
-
Filesize
214B
MD5d8b2e1bfe12db863bdccdd49a5e1c8b5
SHA19c979907f03887b270d4e87b0cdd5377cff3692c
SHA25600b5526d5cffb22eb22eb663fd3863c3f287c5bfc951f1d45cdd0cf0b25c2301
SHA5123bf15a8620fa2269fb1fc7280bc203d62160f66d0cfcdc6422b0d33ab3745c6be864a8b51728f92b9e63ba3d7b1504ad8448996f14e866102369ea91b3ad7d41
-
Filesize
2KB
MD500974aab6b9832933e8ac609e50e5dce
SHA16fa57587c15d3de9c9ace6da93ab80830bd87771
SHA2567e9997f40d13b32c724ca4ecef283f377ce9965d31534167994e654d6e6623b6
SHA512c104286c58629920fa51b5f764c409b87ce9cbff3ea33d634cfa5d7804294a345c5e4150780f84d85c8a7a0aea7d6089eb4f31494096a4c5e9982364f9ad2e47
-
Filesize
525B
MD53bde564b05fe619b8082900b5c83b536
SHA1656b402ff5e478471b1053e50ed8e5bfcc011a11
SHA2561fa751b71307c22ceb94e3af09688c0e123b26ae8c16e1c521510f309bca4308
SHA51200303409ca69ee71e6e2702d8f06a8ee5418d01e2e0f726394042b0af4b6a5b35f66d5a70664f031feb7e28d13c124b5d08e4b3998b443a2cba3574c4996ca0b
-
Filesize
245KB
MD51a4cb36561008522c8b528e1e1ea962a
SHA13b9bdcd2cc23dfc50c4ec61a55a6ba81f323fa89
SHA256247ab0e8ef27732ed2f39829d4229c3a3b6bfe461674818c730dfeecde8eca23
SHA512586aa9385e3b96589665a91f9228230173b80bc5d5ce0802eea325eb74dc6e6d2bedcdd293e14f8ba4ae4a461da01abfb5c88d9263ee37543531dda8a9a9cb15
-
Filesize
245KB
MD51a4cb36561008522c8b528e1e1ea962a
SHA13b9bdcd2cc23dfc50c4ec61a55a6ba81f323fa89
SHA256247ab0e8ef27732ed2f39829d4229c3a3b6bfe461674818c730dfeecde8eca23
SHA512586aa9385e3b96589665a91f9228230173b80bc5d5ce0802eea325eb74dc6e6d2bedcdd293e14f8ba4ae4a461da01abfb5c88d9263ee37543531dda8a9a9cb15
-
Filesize
1.0MB
MD5ee055bcdd3d46fe8bf8c62e12fe6891b
SHA1be3130de2b153f3666f375cd317fba13d0083a01
SHA2566db754fef312e7d40ba60209145baac2a8b45684a35fc353c468e405554245af
SHA5127133e039a0cf8886c89f5f28d3ae06f6098cdd52955b1bc98ecb8e08422d3cacb96d8b3a032c7803a07e8671e5c9fd853e4f11dc5ec52e0f8e1b12824776bed7
-
Filesize
1.0MB
MD5ee055bcdd3d46fe8bf8c62e12fe6891b
SHA1be3130de2b153f3666f375cd317fba13d0083a01
SHA2566db754fef312e7d40ba60209145baac2a8b45684a35fc353c468e405554245af
SHA5127133e039a0cf8886c89f5f28d3ae06f6098cdd52955b1bc98ecb8e08422d3cacb96d8b3a032c7803a07e8671e5c9fd853e4f11dc5ec52e0f8e1b12824776bed7
-
Filesize
774KB
MD5e06fb66bfbe1444cc091f0297b8d32db
SHA1c3e13e3edcbbf30cdc51ce96cc7a802fc88e83af
SHA256b282eb3f05d375d3487d20596d783fa52aa27013e8b2b407db32d9a3a751319d
SHA512c639b62f417d46148c3a84ae5ff2cc7018c653424cc1d643a983c41d4a12f6015df0f4359c5e078c2c3e5b1d42de18acfb6aab432266a8c4e37aa5449e961d95
-
Filesize
774KB
MD5e06fb66bfbe1444cc091f0297b8d32db
SHA1c3e13e3edcbbf30cdc51ce96cc7a802fc88e83af
SHA256b282eb3f05d375d3487d20596d783fa52aa27013e8b2b407db32d9a3a751319d
SHA512c639b62f417d46148c3a84ae5ff2cc7018c653424cc1d643a983c41d4a12f6015df0f4359c5e078c2c3e5b1d42de18acfb6aab432266a8c4e37aa5449e961d95
-
Filesize
774KB
MD5dfe1b13d1e54046191222b128fbae2c8
SHA10e4114819f4d07af725abf4aa37616481252e728
SHA2568cd89068da71edb31835909c2442934647a6550a9bb0b84bec1290504aa24686
SHA512ae8ac4c443e5dd1e539b2cadaf146402cb17e960f584befa42178bd6013447c1ca266ad51e333a39b645b12b2f5091e15f11d7319264ee202e157e0fd7b5d14b