Analysis
-
max time kernel
150s -
max time network
114s -
platform
windows7_x64 -
resource
win7v200217 -
submitted
19-03-2020 18:17
Behavioral task
behavioral1
Sample
lEDVIkQSVYhQAzRgNIlEfQ.dll
Resource
win7v200217
General
-
Target
lEDVIkQSVYhQAzRgNIlEfQ.dll
-
Size
355KB
-
MD5
edb09790e89ee476cfb7e66a1f7cad7b
-
SHA1
f25e69a0447936ec278808bdfb942a4e7125c46c
-
SHA256
0578160ca0061e8b9b0e61ecb6b057babdeff7580d5a58e0724e7bb4e7e51d93
-
SHA512
ebd154521917fb876736dcb62ce35517dcf5ccf513a8903544f681ac2d1adacff894dfe3615a1f005e65b8cb738ac47ab83ac85eaa16bfd897a1868e3d16aecb
Malware Config
Extracted
danabot
209.182.218.222
185.227.109.40
185.136.165.128
177.53.120.108
157.123.89.246
238.110.47.221
80.48.35.224
114.236.40.89
33.249.82.114
185.181.8.49
Signatures
-
Danabot x86 payload 13 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
Processes:
resource yara_rule C:\ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot \ProgramData\AAECF59A\6A50401F.dll family_danabot -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 1 1872 rundll32.exe -
Executes dropped EXE 3 IoCs
Processes:
winlogon.exeservices.exeExplorer.EXEpid process 420 winlogon.exe 464 services.exe 1280 Explorer.EXE -
Sets DLL path for service in the registry 2 TTPs
-
Sets service image path in registry 2 TTPs
-
Loads dropped DLL 29 IoCs
Processes:
rundll32.exerundll32.exerundll32.exeRUNDLL32.EXEsvchost.exerundll32.exeRUNDLL32.EXErundll32.exepid process 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 920 rundll32.exe 920 rundll32.exe 920 rundll32.exe 920 rundll32.exe 916 RUNDLL32.EXE 916 RUNDLL32.EXE 916 RUNDLL32.EXE 916 RUNDLL32.EXE 1380 svchost.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1040 RUNDLL32.EXE 1040 RUNDLL32.EXE 1040 RUNDLL32.EXE 1040 RUNDLL32.EXE 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\W: svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1884 1860 WerFault.exe rundll32.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exeRUNDLL32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE -
Modifies data under HKEY_USERS 20 IoCs
Processes:
RUNDLL32.EXErundll32.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\root rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\root RUNDLL32.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates rundll32.exe -
Modifies registry class 8 IoCs
Processes:
RUNDLL32.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000_CLASSES\Software RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000_CLASSES\Software\Microsoft RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000_CLASSES\Software\Microsoft\Windows RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1848298919-2336104428-4012071465-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE -
Processes:
RUNDLL32.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3FE7295ADC23D5793C903CC907BBA683445AFF18 RUNDLL32.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3FE7295ADC23D5793C903CC907BBA683445AFF18\Blob = 0300000001000000140000003fe7295adc23d5793c903cc907bba683445aff1802000000010000003c0000001c00000000000000010000002000000000000000000000000100000074006800610077007400650020003300450020002d002000450031000000000020000000010000000703000030820303308201eba003020102021018896f23f6b2eaba4aee2da49cc445e1300d06092a864886f70d01010505003033311730150603550403130e746861777465203345202d204531310b3009060355040a13024e54310b3009060355040b1302454e301e170d3135303331393139313931385a170d3235303331393139313931385a3033311730150603550403130e746861777465203345202d204531310b3009060355040a13024e54310b3009060355040b1302454e30820122300d06092a864886f70d01010105000382010f003082010a02820101009bb8d3eafca47b1aa1683b49af512985929bd516c874385dd7b6abd4f5bd666f237eb3addbc1585b652859ce9282834c7dbe6c93a49c82fb693ade082cc896c977270773e81f95d1303a7118883de7596e49a2555ec671084e27e323516d0f5361c9febe06b843b860b0c080ec835f4bec985ebb6d928a166d0ae6a2e380c9bfbb97568649299b2d5de97fc66fbc70f7dfd2fbb0160474c9c255e434b60acde4ebbf32391e3069e428a2d1a7a2e0bef5d75ad7d065b9037a08016edc78647028d0bdfd571dd95e5c198f8113a1ba465a061d5e284dd8ba0e431f0ff8f63979b62d4f6347d1b70092b834cc93ca7aed3eb453273379edd3c5b398c1c61d0fbed30203010001a3133011300f0603551d130101ff040530030101ff300d06092a864886f70d01010505000382010100157619ed220baa77819f3852359c431c922e2819bc767f1eb37a27527c39fec627ac5e69fbfe6624f15c2dcfdb4b86589468176e4640893cc0206fd98d3b1e3aa19f327f4aa23f51724093906d6d1b5cc11311c4813519e9f0aff18e734874608c91a2e5ebb5398b29479f0d4321c9d94c84e408b9c4c5a6097632a409be401886634f3bd6c93f172c18dbf4bd9bf4a1683b088c6ed3dd224e415e7a0beff04e57948a486639e8603d9c6a4a42b7eb02781a78131bab08b75867049903cf0efa9e49a26d78eacf6cd8eaef1ce60f1d3615e5fb3661622c095d76080178b36f5cb08124f12b8d15a3b3dc4fe6294e9e8c26a17950f2ace6e3677a95e635d7c5b3 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
WerFault.exesvchost.exerundll32.exeRUNDLL32.EXERUNDLL32.EXErundll32.exepid process 1884 WerFault.exe 1884 WerFault.exe 1884 WerFault.exe 1884 WerFault.exe 1884 WerFault.exe 1380 svchost.exe 1380 svchost.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1040 RUNDLL32.EXE 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1380 svchost.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 916 RUNDLL32.EXE 916 RUNDLL32.EXE 1380 svchost.exe 1804 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe 1588 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exeRUNDLL32.EXErundll32.exedescription pid process Token: SeDebugPrivilege 1884 WerFault.exe Token: SeDebugPrivilege 916 RUNDLL32.EXE Token: SeDebugPrivilege 920 rundll32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Explorer.EXEpid process 1280 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exerundll32.exerundll32.exerundll32.exesvchost.exeservices.exedescription pid process target process PID 1852 wrote to memory of 1860 1852 rundll32.exe rundll32.exe PID 1852 wrote to memory of 1860 1852 rundll32.exe rundll32.exe PID 1852 wrote to memory of 1860 1852 rundll32.exe rundll32.exe PID 1852 wrote to memory of 1860 1852 rundll32.exe rundll32.exe PID 1852 wrote to memory of 1860 1852 rundll32.exe rundll32.exe PID 1852 wrote to memory of 1860 1852 rundll32.exe rundll32.exe PID 1852 wrote to memory of 1860 1852 rundll32.exe rundll32.exe PID 1860 wrote to memory of 1872 1860 rundll32.exe rundll32.exe PID 1860 wrote to memory of 1872 1860 rundll32.exe rundll32.exe PID 1860 wrote to memory of 1872 1860 rundll32.exe rundll32.exe PID 1860 wrote to memory of 1872 1860 rundll32.exe rundll32.exe PID 1860 wrote to memory of 1872 1860 rundll32.exe rundll32.exe PID 1860 wrote to memory of 1872 1860 rundll32.exe rundll32.exe PID 1860 wrote to memory of 1872 1860 rundll32.exe rundll32.exe PID 1860 wrote to memory of 1884 1860 rundll32.exe WerFault.exe PID 1860 wrote to memory of 1884 1860 rundll32.exe WerFault.exe PID 1860 wrote to memory of 1884 1860 rundll32.exe WerFault.exe PID 1860 wrote to memory of 1884 1860 rundll32.exe WerFault.exe PID 1872 wrote to memory of 1972 1872 rundll32.exe rundll32.exe PID 1872 wrote to memory of 1972 1872 rundll32.exe rundll32.exe PID 1872 wrote to memory of 1972 1872 rundll32.exe rundll32.exe PID 1872 wrote to memory of 1972 1872 rundll32.exe rundll32.exe PID 1872 wrote to memory of 1972 1872 rundll32.exe rundll32.exe PID 1872 wrote to memory of 1972 1872 rundll32.exe rundll32.exe PID 1872 wrote to memory of 1972 1872 rundll32.exe rundll32.exe PID 1972 wrote to memory of 2000 1972 rundll32.exe rundll32.exe PID 1972 wrote to memory of 2000 1972 rundll32.exe rundll32.exe PID 1972 wrote to memory of 2000 1972 rundll32.exe rundll32.exe PID 1972 wrote to memory of 2000 1972 rundll32.exe rundll32.exe PID 2000 wrote to memory of 920 2000 rundll32.exe rundll32.exe PID 2000 wrote to memory of 920 2000 rundll32.exe rundll32.exe PID 2000 wrote to memory of 920 2000 rundll32.exe rundll32.exe PID 2000 wrote to memory of 920 2000 rundll32.exe rundll32.exe PID 2000 wrote to memory of 920 2000 rundll32.exe rundll32.exe PID 2000 wrote to memory of 920 2000 rundll32.exe rundll32.exe PID 2000 wrote to memory of 920 2000 rundll32.exe rundll32.exe PID 2000 wrote to memory of 916 2000 rundll32.exe RUNDLL32.EXE PID 2000 wrote to memory of 916 2000 rundll32.exe RUNDLL32.EXE PID 2000 wrote to memory of 916 2000 rundll32.exe RUNDLL32.EXE PID 1380 wrote to memory of 420 1380 svchost.exe winlogon.exe PID 1380 wrote to memory of 1588 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1588 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1588 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1588 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1588 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1588 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1588 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1040 1380 svchost.exe RUNDLL32.EXE PID 1380 wrote to memory of 1040 1380 svchost.exe RUNDLL32.EXE PID 1380 wrote to memory of 1040 1380 svchost.exe RUNDLL32.EXE PID 1380 wrote to memory of 464 1380 svchost.exe services.exe PID 1380 wrote to memory of 1804 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1804 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1804 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1804 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1804 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1804 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1804 1380 svchost.exe rundll32.exe PID 1380 wrote to memory of 1280 1380 svchost.exe Explorer.EXE PID 464 wrote to memory of 812 464 services.exe svchost.exe PID 464 wrote to memory of 812 464 services.exe svchost.exe PID 464 wrote to memory of 812 464 services.exe svchost.exe PID 464 wrote to memory of 588 464 services.exe sppsvc.exe PID 464 wrote to memory of 588 464 services.exe sppsvc.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Executes dropped EXE
PID:420
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\AAECF59A\6A50401F.dll,f33⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1588 -
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\ProgramData\AAECF59A\8B92A6B1.dll,f73⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1040 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\AAECF59A\6A50401F.dll,f2 B003C6D5EF304D6EC18B5FD767831E493⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1804 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:812
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:588
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1280 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\lEDVIkQSVYhQAzRgNIlEfQ.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\lEDVIkQSVYhQAzRgNIlEfQ.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\lEDVIkQSVYhQAzRgNIlEfQ.dll,f04⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\AAECF59A\8B92A6B1.dll,f1 C:\Users\Admin\AppData\Local\Temp\lEDVIkQSVYhQAzRgNIlEfQ.dll@18725⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\AAECF59A\8B92A6B1.dll,f1 C:\Users\Admin\AppData\Local\Temp\lEDVIkQSVYhQAzRgNIlEfQ.dll@18726⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\AAECF59A\6A50401F.dll,f2 4458A332E9B82FF56A9D22C7A5CF0F747⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:920 -
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\ProgramData\AAECF59A\8B92A6B1.dll,f2 72D316C1CAD6D793C258DF23A1B240907⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 3604⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
af5a86b6fba2ce6fbdd9100517da0604
SHA1461ce2f0499956b1a2a747b28c3e5f94d83f5b82
SHA256bf4e9995bc1e7ee8048d7d103a83170b02f5ee25a46b82c7e38cbde0552e61c3
SHA5127b3a8a1688ff640c0bf3d80331892f532dbdc2e5c646dedcd0421287ab89c2ea392bb5a65aa06e7c2df86971310d031ef28d53e8ef524f956a92f853a18ebf86
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
749370fd2e3599c053b76283bb26b36a
SHA16b7f9737173cbb59b0aba6a8ae68cff6ec856bcc
SHA2560b73e20f97be3643a0b8fbdbf400669c1d7cfefd1d9818ba6109c1b0090b2abd
SHA512f1439dbbce96f44df75dc7d8b88575f0ecd5fe0398cb375ee836b16d25a0ffe1debb71e457c679bb27d623627086e33aa421854c68c67c2c0aae7b63b1945902
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f9edfe63e8744959423d5f04f24604c4_cb3421d8-e2c8-4b12-9d02-76148b2a4ecf
MD5d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
7317e0d0b96890b38ed4e3ec2645c475
SHA1998f8717ea3697ba90196a0ae26b6e1e7eb4a7bb
SHA2566dcd89134561786c0cbb4c4f656467620ecf886b64d9f2187f0cec223d01e974
SHA512f61461a06469a9d276810cc5a5f62cd012bab2b98591115b0a680a97081b4953a3ab15e24f5a516e638e76fd54a54742e227672604466408d2a18331172d5676
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
dcc8a67295d3b7890bb1cdf21d358435
SHA1f2d9dce8ad0d3be9a9899cfba8f74eeb02911188
SHA256b8ed22b44fca689f73c4ca1a4b3e6d6ee8678215573823410480ba9e5c1de289
SHA5128920b775d9d6d74ffba209228878856a5e39f1bc3cc3606ba9dcb506821d36be3378b2067a32f2ed76da98ae90269d605039acdf3054be90e9d9e20850cd2541
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4
-
MD5
6de8aa943211d17c8e114305fdc1a816
SHA12d4bf9cde7944365845320eb042ad9a4dc4f764d
SHA256d702625e8347914f003f00cfa52b9f7096c52ec86d94b098b3bde533738539bd
SHA512eede0a99331173170164443ef6979520858ec881a33cea3199311c829d7535a8b7fc60229e5aabe16ef3e2d89fe29d5e16b168b8cad9e5055ed415f740649bf4