Analysis
-
max time kernel
119s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2023 21:36
Static task
static1
Behavioral task
behavioral1
Sample
3fbaf3c1f42f5946fcbbddc6e77a0e576cc17e7314b7c3ad9bdd0a9fa97518dc.exe
Resource
win10v2004-20230221-en
General
-
Target
3fbaf3c1f42f5946fcbbddc6e77a0e576cc17e7314b7c3ad9bdd0a9fa97518dc.exe
-
Size
4.9MB
-
MD5
2e02f4c57662267b97043d2f3be770ad
-
SHA1
9d5ba8fa90795fa6df32eb668cc0da7782b8dfd8
-
SHA256
3fbaf3c1f42f5946fcbbddc6e77a0e576cc17e7314b7c3ad9bdd0a9fa97518dc
-
SHA512
4b58e1613b21a518d054aee5b5e843c6f50530d1e1907134a458fe84efd5c50c795d1c3b5418944cf9e32ddf9fad524fd4249ab18ddf431caa0a78c784d5ca6f
-
SSDEEP
98304:wV8Riqc9m1PTA0KNOKrFwjJTSFLLMI8DadmTyr73K4DxWRIg1R0w:wV8bc9m1grFwjAFpfUY73JDxU1t
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 20 1388 rundll32.exe 28 1388 rundll32.exe 38 1388 rundll32.exe 47 1388 rundll32.exe 55 1388 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\CPDF_Full.\Parameters\ServiceDll = "C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\CPDF_Full..dllက" rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\CPDF_Full.\Parameters\ServiceDll = "C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\CPDF_Full..dll" rundll32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\CPDF_Full.\ImagePath = "C:\\Windows\\system32\\svchost.exe -k LocalService" rundll32.exe -
Loads dropped DLL 4 IoCs
pid Process 1388 rundll32.exe 1388 rundll32.exe 736 svchost.exe 736 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1388 set thread context of 3860 1388 rundll32.exe 94 PID 1388 set thread context of 556 1388 rundll32.exe 96 -
Drops file in Program Files directory 22 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_multi_filetype.svg rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\logsession.dll rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\sendforcomments.svg rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\AppCenter_R.aapp rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\stop_collection_data.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\AppCenter_R.aapp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close2x.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\stop_collection_data.gif rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\AdobePDF417.pmp rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\3difr.x3d rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\s_shared_multi_filetype.svg rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\logsession.dll rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\AdobeID.pdf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner_mini.gif rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\CPDF_Full..dll rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\adobe_spinner_mini.gif rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Close2x.png rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\3difr.x3d rundll32.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\FillSign.aapp rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\FillSign.aapp rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2324 5076 WerFault.exe 82 1028 736 WerFault.exe 93 -
Checks processor information in registry 2 TTPs 53 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status svchost.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString svchost.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Revision svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1388 rundll32.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 3860 rundll32.exe 1388 rundll32.exe 556 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe 1388 rundll32.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 5076 wrote to memory of 1388 5076 3fbaf3c1f42f5946fcbbddc6e77a0e576cc17e7314b7c3ad9bdd0a9fa97518dc.exe 83 PID 5076 wrote to memory of 1388 5076 3fbaf3c1f42f5946fcbbddc6e77a0e576cc17e7314b7c3ad9bdd0a9fa97518dc.exe 83 PID 5076 wrote to memory of 1388 5076 3fbaf3c1f42f5946fcbbddc6e77a0e576cc17e7314b7c3ad9bdd0a9fa97518dc.exe 83 PID 1388 wrote to memory of 3860 1388 rundll32.exe 94 PID 1388 wrote to memory of 3860 1388 rundll32.exe 94 PID 1388 wrote to memory of 3860 1388 rundll32.exe 94 PID 1388 wrote to memory of 556 1388 rundll32.exe 96 PID 1388 wrote to memory of 556 1388 rundll32.exe 96 PID 1388 wrote to memory of 556 1388 rundll32.exe 96 PID 1388 wrote to memory of 4528 1388 rundll32.exe 99 PID 1388 wrote to memory of 4528 1388 rundll32.exe 99 PID 1388 wrote to memory of 4528 1388 rundll32.exe 99 PID 1388 wrote to memory of 2464 1388 rundll32.exe 101 PID 1388 wrote to memory of 2464 1388 rundll32.exe 101 PID 1388 wrote to memory of 2464 1388 rundll32.exe 101 PID 1388 wrote to memory of 3296 1388 rundll32.exe 103 PID 1388 wrote to memory of 3296 1388 rundll32.exe 103 PID 1388 wrote to memory of 3296 1388 rundll32.exe 103 PID 1388 wrote to memory of 4964 1388 rundll32.exe 105 PID 1388 wrote to memory of 4964 1388 rundll32.exe 105 PID 1388 wrote to memory of 4964 1388 rundll32.exe 105 PID 1388 wrote to memory of 2100 1388 rundll32.exe 107 PID 1388 wrote to memory of 2100 1388 rundll32.exe 107 PID 1388 wrote to memory of 2100 1388 rundll32.exe 107 PID 1388 wrote to memory of 1004 1388 rundll32.exe 109 PID 1388 wrote to memory of 1004 1388 rundll32.exe 109 PID 1388 wrote to memory of 1004 1388 rundll32.exe 109 PID 1388 wrote to memory of 2092 1388 rundll32.exe 111 PID 1388 wrote to memory of 2092 1388 rundll32.exe 111 PID 1388 wrote to memory of 2092 1388 rundll32.exe 111 PID 1388 wrote to memory of 452 1388 rundll32.exe 113 PID 1388 wrote to memory of 452 1388 rundll32.exe 113 PID 1388 wrote to memory of 452 1388 rundll32.exe 113 PID 1388 wrote to memory of 4904 1388 rundll32.exe 115 PID 1388 wrote to memory of 4904 1388 rundll32.exe 115 PID 1388 wrote to memory of 4904 1388 rundll32.exe 115 PID 1388 wrote to memory of 4972 1388 rundll32.exe 117 PID 1388 wrote to memory of 4972 1388 rundll32.exe 117 PID 1388 wrote to memory of 4972 1388 rundll32.exe 117 PID 1388 wrote to memory of 2936 1388 rundll32.exe 119 PID 1388 wrote to memory of 2936 1388 rundll32.exe 119 PID 1388 wrote to memory of 2936 1388 rundll32.exe 119 PID 1388 wrote to memory of 3708 1388 rundll32.exe 121 PID 1388 wrote to memory of 3708 1388 rundll32.exe 121 PID 1388 wrote to memory of 3708 1388 rundll32.exe 121 PID 1388 wrote to memory of 2864 1388 rundll32.exe 123 PID 1388 wrote to memory of 2864 1388 rundll32.exe 123 PID 1388 wrote to memory of 2864 1388 rundll32.exe 123 PID 1388 wrote to memory of 4012 1388 rundll32.exe 125 PID 1388 wrote to memory of 4012 1388 rundll32.exe 125 PID 1388 wrote to memory of 4012 1388 rundll32.exe 125 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fbaf3c1f42f5946fcbbddc6e77a0e576cc17e7314b7c3ad9bdd0a9fa97518dc.exe"C:\Users\Admin\AppData\Local\Temp\3fbaf3c1f42f5946fcbbddc6e77a0e576cc17e7314b7c3ad9bdd0a9fa97518dc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Ddpedoqywwaftue.dll,start2⤵
- Blocklisted process makes network request
- Sets DLL path for service in the registry
- Sets service image path in registry
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1388 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 140923⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3860
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 140923⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2464
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3296
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4964
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2100
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4904
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2936
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3708
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2864
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:1528
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:4388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask3⤵PID:3104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 4802⤵
- Program crash
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5076 -ip 50761⤵PID:4856
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k LocalService1⤵
- Loads dropped DLL
- Checks processor information in registry
PID:736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 9402⤵
- Program crash
PID:1028
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 736 -ip 7361⤵PID:1524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD549fbc16194fd4fe2a4ea577664a4fda5
SHA145f2f0a21a69cd36fc7f444402022a917e0ad79d
SHA2566da9bd77d851f8c2b032ccdebb484d7138b2fbba775e496d7df789ae1adbbe89
SHA512f49cfda8f86e3c0f7d10c9f384dcfc6bcecc1ddf0aa9e377467e07abd8bb2f6fcf1c806233897f3cca5ec42ac466f25478895d17b246f6be2f360babf092441a
-
Filesize
5.3MB
MD549fbc16194fd4fe2a4ea577664a4fda5
SHA145f2f0a21a69cd36fc7f444402022a917e0ad79d
SHA2566da9bd77d851f8c2b032ccdebb484d7138b2fbba775e496d7df789ae1adbbe89
SHA512f49cfda8f86e3c0f7d10c9f384dcfc6bcecc1ddf0aa9e377467e07abd8bb2f6fcf1c806233897f3cca5ec42ac466f25478895d17b246f6be2f360babf092441a
-
C:\ProgramData\{4CAD6666-6F64-4B8F-AC37-D265C33A8537}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml
Filesize149KB
MD595fdba87a0835dce3d259c38ed7f9371
SHA1cb539d0d5cf31d38ec78c1325ea4c1710b8ec89c
SHA256f84ae8cef222f02e3fc7d05f76eb8bedc767de9310e8674eda522ae7c45bdd64
SHA512ce0e66eb46fc6c97d1e05258e38fc58272989101c4f99c5e836a9600d2969f4a256c097da8c3ea6a8b7ee0b9471c3b674cdb88ff6281e7b4eb9e7f439465b96b
-
Filesize
64KB
MD5e59e07a9e7ec09786a8e84ee05c7548d
SHA126e54855ffaded32cba865abe14ebb333a4f4466
SHA2563aa64b87650c8032e59a11e8b4770661b9b1b22a0ce975a770bdb7dbda578e3b
SHA5122bd97b15aafb6fb17619d93df1fb9708a1fd81f81ae4adce66a695da8b8495d2df31c49137b99cab7cff5430749decadf841b1db411a107d64191dd70f9971bb
-
C:\ProgramData\{4CAD6666-6F64-4B8F-AC37-D265C33A8537}\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe.xml
Filesize22KB
MD5e0deca52ec488a29758550b78fa3b719
SHA1188ae9939a0875f11a611ee7d8604c7a348bc0d2
SHA2569337e81fdc5c57705e3c587ce9bf99bc176e127acd2539eb6a18c3a6c2b87816
SHA512ce84157a418fa8b2d5b576da37796b323b8d2a5e8af6e9651c23ecfb1a32dc0f65872d2919f148c5deaed4acd5b4336767fd949fd98ab2aafbf36abaeca863f3
-
C:\ProgramData\{4CAD6666-6F64-4B8F-AC37-D265C33A8537}\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe.xml
Filesize4KB
MD57eb2ff3e6ad26430b3d7c1d86bd55042
SHA13c1f961bb1317b63fa454d1938e2dfab8fa518be
SHA2561469f5b82db4cb94fdb24580efe2cf3d30a9bc94ee4d4378b6cce50674999e1a
SHA51289d6f1ae647cb3e3fc2cd8b1657f22e0fb023bff68482d159f61a6d1f8dd97b6c6d4e9c9edde989963e97740371a1dbd45b5f0524532c81cd082636e5d971e13
-
C:\ProgramData\{4CAD6666-6F64-4B8F-AC37-D265C33A8537}\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe.xml
Filesize17KB
MD51b8d789d46feb22b7fa9b011ac51f00f
SHA1742b5b78b5d63450b5b5bde48ae90330f988c57e
SHA2567c46108992cf848638182bf80bf19965f5052deed8a958804b6bdf828c167dec
SHA512c524cac4cc8993c4f3c5d458f639314e07736bcd834179d23e929697d1c7d55b3cd1375108c2fc34133a9df3e297c1ea633e2676af9bf8e073774b4534693cf0
-
C:\ProgramData\{4CAD6666-6F64-4B8F-AC37-D265C33A8537}\Microsoft.NET.Native.Framework.2.2_2.2.27405.0_x64__8wekyb3d8bbwe.xml
Filesize1KB
MD5af5e2e83f730f2fd1c0a63c86437d00a
SHA10aee18034eae17e51f20858c05a9616b03c9b8c4
SHA2566a8f415526a62ac93dc93850ce58b533e0ea93acf3e7fa72f917d123d664c210
SHA5129a59e43913e131c976f772b442c02226abeb137b5a8f8bc3f57673fa6ea15e5bff0a3cc5af747f3730b6d0878f97ef0b18fde4e8afb5fd4674dc618335d17b20
-
Filesize
103KB
MD59d6c3df518c0e4701ba7dc9247f58317
SHA11c29562cefdb5909980bb20eb5a1b532900638c1
SHA256225392b62e1a9657c68a661848625836beac97305e5f2219cbcc195359d568c5
SHA512895d10f54052c38e36a5935cea43151e4315e7fa045c68783a8b46a1bef300f73046b18532e9cdb72b6a16133a680ba3e2da32513972a9545fe17b1519258d7f
-
Filesize
3.5MB
MD5cd50d0547ac6b051c90c636f9a4b5403
SHA1fcdc1d82be42ff2e7f71442c080614bd0f87a33c
SHA256fc92891a749c8382fb9888de201a899da1535b409d31cc0ee24b7a4c9a52f263
SHA5126e66485441d6bf6da1aaec6aad11c9acc4fc9e451b199e4e74ae349ab9e739047b3b1bd26fbee1709c84e616428b32ecbf7ec7e66a6772a2be93dceb07f4d7a1
-
Filesize
11KB
MD56ab160b8998020e6d4373c003e9879d4
SHA1efa87d3fb95a73a892ed88b08651c44fe03c150f
SHA256faf021b3c06abc41a9fb8e021171fd0ea41684b732a8e77433e447af8e527516
SHA512c923c48b0b5c741777666ca161864879defd50c299ae76d9f093ffb846d144600c99d281d879f9328509061f3ae6784a706f15248e0fed7bfd7a595b389aae1b
-
Filesize
28KB
MD51f93b502e78190a2f496c2d9558e069d
SHA16ae6249493d36682270c0d5e3eb3c472fdd2766e
SHA2565c5b0de42d55486ed61dd3a6e96ab09f467bb38ae39fced97adc51ba07426c0e
SHA512cf07724c203a82c9f202d53f63ea00ab0df2f97484bd3b9abe1a001f2e531f505ddd4ff8f2d5a2769dd9d2d60e9c1d03dd3ab5143542688f944cfd35c6f1cdf3
-
Filesize
1KB
MD571e5f32174daef312095faf491965870
SHA159514b3928ade374bb6722f6cda6ee498e3a972e
SHA256858d667f793710195f7b2642d2761ef45527123beef833059be6787bb286267f
SHA512768577611fe1dc46044086aa731f41c61745f1ec62fa2f6d055bfe37f5f68bed46e8cfd5e2a256bd9019fc89bbe903c924bab219bea932b7457ae353f60814f8
-
Filesize
5.3MB
MD5755aadd04e9649a27f8f6b0cc52b9851
SHA1824035fdd920314a5f5ccfeaece03a7cf2b803b0
SHA256bd946f267cccd27a682b3d14513887ed12b60ae3a006b013543895956a11e99c
SHA5125c7fbe34dbe6d77ca102fde362ef50600cac5f21458ca1ccdd33f69428bf469c87d84458d58583e0542e58d813aee7ec98eca2e78a3b4b71769fd7197cd49186
-
Filesize
5.3MB
MD5755aadd04e9649a27f8f6b0cc52b9851
SHA1824035fdd920314a5f5ccfeaece03a7cf2b803b0
SHA256bd946f267cccd27a682b3d14513887ed12b60ae3a006b013543895956a11e99c
SHA5125c7fbe34dbe6d77ca102fde362ef50600cac5f21458ca1ccdd33f69428bf469c87d84458d58583e0542e58d813aee7ec98eca2e78a3b4b71769fd7197cd49186
-
Filesize
5.3MB
MD5755aadd04e9649a27f8f6b0cc52b9851
SHA1824035fdd920314a5f5ccfeaece03a7cf2b803b0
SHA256bd946f267cccd27a682b3d14513887ed12b60ae3a006b013543895956a11e99c
SHA5125c7fbe34dbe6d77ca102fde362ef50600cac5f21458ca1ccdd33f69428bf469c87d84458d58583e0542e58d813aee7ec98eca2e78a3b4b71769fd7197cd49186
-
Filesize
3.5MB
MD5cd50d0547ac6b051c90c636f9a4b5403
SHA1fcdc1d82be42ff2e7f71442c080614bd0f87a33c
SHA256fc92891a749c8382fb9888de201a899da1535b409d31cc0ee24b7a4c9a52f263
SHA5126e66485441d6bf6da1aaec6aad11c9acc4fc9e451b199e4e74ae349ab9e739047b3b1bd26fbee1709c84e616428b32ecbf7ec7e66a6772a2be93dceb07f4d7a1
-
Filesize
93KB
MD51c1809aa46b031314ee6650e8a3e6a9a
SHA165298de7f36f4f4ac941253b5542b33e5df738f3
SHA256b27638d749f4991be3cf76084d87b438f23b592c992659d91ca135e85b2cbc15
SHA5128860e987425e8def83a28319425c0afb3507d285770903c898ace3cb4e5e4eaf46d24581dad14cef977d681b18c133df72cfb0c163fae4186f731c3285e8b6f7
-
Filesize
46KB
MD5b13fcb3223116f6eec60be9143cae98b
SHA19a9eb6da6d8e008a51e6ce6212c49bfbe7cb3c88
SHA256961fc9bf866c5b58401d3c91735f9a7b7b4fc93c94038c504c965491f622b52b
SHA51289d72b893acd2ec537b3c3deffcc71d1ce02211f9f5b931c561625ee7162052b511e46d4b4596c0a715e1c992310f2536ebdd512db400eeab23c8960ec4d312d
-
Filesize
112KB
MD5c71dca36e5fcd2e940eff055fa8ba82b
SHA12d86defd029627fee919790a665cd829e4a79fcb
SHA256a52a5d2f62ee291038b379136d154f63ae5621a72d01f542bdadfcd51c310073
SHA512ebdfc9cffdf5ced38e7db2a56e43e83c3eef53d3b0ab55383d1418d66f90ad8d378538de293653de8bef3e17623452571f455facdb7f3fa6aa96773230d89deb
-
Filesize
57KB
MD5bd2486c411d59c5dc3cb099d81f867c3
SHA114d021c9552b2ebd8a13407ccbb7791fdac64c09
SHA25652dd88e97352e650149b32c54542e92e9255cb24b30c30090f552c2ddbfb2de3
SHA512a417446230a4f79bce6b99361c270fc23c2c872e1242017f0da15e312df0ae05f93bbb6d5c91438e2073bd71d0aad78f66f2ed9c69e17bce5d18ba776a9f9e0f
-
Filesize
182KB
MD5459c48a2c336da704b4dc2b0e324fc11
SHA1d69c2960bb465ad023aec3ac68b17d6a15dfb2a3
SHA25683af27de2c30247fc1e934545697d85c74d3f9ea80f5c1ab0596ce2345aac903
SHA512954bd960c521b032579fd76167ebb4bba982a81134117498c67f054724593d8a28eac233ffb994778bbf84d8d0a26dec6a0acacdb901e22e8b38a404720187d4
-
Filesize
46KB
MD5b13fcb3223116f6eec60be9143cae98b
SHA19a9eb6da6d8e008a51e6ce6212c49bfbe7cb3c88
SHA256961fc9bf866c5b58401d3c91735f9a7b7b4fc93c94038c504c965491f622b52b
SHA51289d72b893acd2ec537b3c3deffcc71d1ce02211f9f5b931c561625ee7162052b511e46d4b4596c0a715e1c992310f2536ebdd512db400eeab23c8960ec4d312d
-
Filesize
96KB
MD5e173dbc5c9d613b9b357516d89ad7053
SHA18b5dcd31d93bbc3c55f8d15552b8d22c175c4e58
SHA256cbf79df4d512d765cb9b65b7cb66b715e57a154079585d0ab73839ce769d0f84
SHA512bc5a478fe62b66c2569a677cae13283a116466932ba770b33c363df773cd0dacf3e552d9cb9b58a6a7577d8b66043b7b03cb259654444debe765da5b8417569f
-
Filesize
470B
MD52731ef3fc086d002ba5a31692037a5d9
SHA19760ad88bc34b6bc9c5311cc1f0c07acb5fe13ff
SHA256fb892fc42fb859fcd174ef8237b603ab0ceb30ca21ac4303f0f0a9f860f6f044
SHA512d92a65221ad169eff4cec524f9b2ba9bc3ed1a70cdc499ba3fd6d37b688e233c25fd9e91b194f18f87a32e44993016b4e4c4e715fa05ecffd5e53693ad48c9e9
-
Filesize
11KB
MD57f40cde7ed8c41dc6453ec3905ae3b47
SHA133fcc18df53d06f01efb137ed541cb89e8caddc5
SHA2562649930aa41b83a3278d9709e8627697147636ddfb70a0d47fdfa9b55f2f9107
SHA512bcff5daa4525241855391c93ed09c03ccba8556995c0c17f0e4d49194c730b99687e17aa6b72f8d39bfef09499cc10ed9e105d74ba9e11cc1b1861e5bd591e92
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
697B
MD5e813b8f583a74a21450455ea6462ce54
SHA181d524055b291fab51357157ed581abbb3a94812
SHA256f0a2c6e51fb416edba96921ddf9a6269e3592196e3d4246d019c1479796f732d
SHA51203afbbcfac234e648ce301c401f216e9715af43ceda1e27325dcf80da1663c5bcdf1a0b24012ad7602b4d846d2166b66ac2af793a909c1ff7f0fce4056b29c1f
-
Filesize
5.3MB
MD549fbc16194fd4fe2a4ea577664a4fda5
SHA145f2f0a21a69cd36fc7f444402022a917e0ad79d
SHA2566da9bd77d851f8c2b032ccdebb484d7138b2fbba775e496d7df789ae1adbbe89
SHA512f49cfda8f86e3c0f7d10c9f384dcfc6bcecc1ddf0aa9e377467e07abd8bb2f6fcf1c806233897f3cca5ec42ac466f25478895d17b246f6be2f360babf092441a