Analysis
-
max time kernel
66s -
max time network
140s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
14-07-2020 05:18
Static task
static1
Behavioral task
behavioral1
Sample
tr_6.xls
Resource
win7v200430
General
-
Target
tr_6.xls
-
Size
90KB
-
MD5
a9da58b136b998405015544f03a31626
-
SHA1
63450e902625e771f03056ca104c146c49cecb89
-
SHA256
71f08e9b72d2349a42b7b594a2589eed621ae0f7f581406cfcc76f7d367c9590
-
SHA512
acbcdbe8070e3f073e6046216ffed61785a15cb5e69a1fd70c86193a0a5ecebcb3780e063038479fb35640f8cd0640f764b5e0b93f042b448224a10f1060f261
Malware Config
Signatures
-
Suspicious use of WriteProcessMemory 88 IoCs
Processes:
EXCEL.EXEregsvr32.exeregsvr32.exesvchost.exeiexplore.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEdescription pid process target process PID 828 wrote to memory of 1320 828 EXCEL.EXE regsvr32.exe PID 828 wrote to memory of 1320 828 EXCEL.EXE regsvr32.exe PID 828 wrote to memory of 1320 828 EXCEL.EXE regsvr32.exe PID 828 wrote to memory of 1320 828 EXCEL.EXE regsvr32.exe PID 828 wrote to memory of 1320 828 EXCEL.EXE regsvr32.exe PID 1320 wrote to memory of 1812 1320 regsvr32.exe regsvr32.exe PID 1320 wrote to memory of 1812 1320 regsvr32.exe regsvr32.exe PID 1320 wrote to memory of 1812 1320 regsvr32.exe regsvr32.exe PID 1320 wrote to memory of 1812 1320 regsvr32.exe regsvr32.exe PID 1320 wrote to memory of 1812 1320 regsvr32.exe regsvr32.exe PID 1320 wrote to memory of 1812 1320 regsvr32.exe regsvr32.exe PID 1320 wrote to memory of 1812 1320 regsvr32.exe regsvr32.exe PID 1812 wrote to memory of 372 1812 regsvr32.exe svchost.exe PID 1812 wrote to memory of 372 1812 regsvr32.exe svchost.exe PID 1812 wrote to memory of 372 1812 regsvr32.exe svchost.exe PID 1812 wrote to memory of 372 1812 regsvr32.exe svchost.exe PID 1812 wrote to memory of 372 1812 regsvr32.exe svchost.exe PID 1812 wrote to memory of 372 1812 regsvr32.exe svchost.exe PID 372 wrote to memory of 1596 372 svchost.exe cmd.exe PID 372 wrote to memory of 1596 372 svchost.exe cmd.exe PID 372 wrote to memory of 1596 372 svchost.exe cmd.exe PID 372 wrote to memory of 1596 372 svchost.exe cmd.exe PID 372 wrote to memory of 1936 372 svchost.exe svchost.exe PID 372 wrote to memory of 1936 372 svchost.exe svchost.exe PID 372 wrote to memory of 1936 372 svchost.exe svchost.exe PID 372 wrote to memory of 1936 372 svchost.exe svchost.exe PID 372 wrote to memory of 1936 372 svchost.exe svchost.exe PID 372 wrote to memory of 1936 372 svchost.exe svchost.exe PID 372 wrote to memory of 2012 372 svchost.exe BNE29.tmp PID 372 wrote to memory of 2012 372 svchost.exe BNE29.tmp PID 372 wrote to memory of 2012 372 svchost.exe BNE29.tmp PID 372 wrote to memory of 2012 372 svchost.exe BNE29.tmp PID 852 wrote to memory of 1692 852 iexplore.exe IEXPLORE.EXE PID 852 wrote to memory of 1692 852 iexplore.exe IEXPLORE.EXE PID 852 wrote to memory of 1692 852 iexplore.exe IEXPLORE.EXE PID 852 wrote to memory of 1692 852 iexplore.exe IEXPLORE.EXE PID 852 wrote to memory of 1788 852 iexplore.exe IEXPLORE.EXE PID 852 wrote to memory of 1788 852 iexplore.exe IEXPLORE.EXE PID 852 wrote to memory of 1788 852 iexplore.exe IEXPLORE.EXE PID 852 wrote to memory of 1788 852 iexplore.exe IEXPLORE.EXE PID 2096 wrote to memory of 2148 2096 mshta.exe powershell.exe PID 2096 wrote to memory of 2148 2096 mshta.exe powershell.exe PID 2096 wrote to memory of 2148 2096 mshta.exe powershell.exe PID 2148 wrote to memory of 2232 2148 powershell.exe csc.exe PID 2148 wrote to memory of 2232 2148 powershell.exe csc.exe PID 2148 wrote to memory of 2232 2148 powershell.exe csc.exe PID 2232 wrote to memory of 2252 2232 csc.exe cvtres.exe PID 2232 wrote to memory of 2252 2232 csc.exe cvtres.exe PID 2232 wrote to memory of 2252 2232 csc.exe cvtres.exe PID 2148 wrote to memory of 2276 2148 powershell.exe csc.exe PID 2148 wrote to memory of 2276 2148 powershell.exe csc.exe PID 2148 wrote to memory of 2276 2148 powershell.exe csc.exe PID 2276 wrote to memory of 2296 2276 csc.exe cvtres.exe PID 2276 wrote to memory of 2296 2276 csc.exe cvtres.exe PID 2276 wrote to memory of 2296 2276 csc.exe cvtres.exe PID 2148 wrote to memory of 1296 2148 powershell.exe Explorer.EXE PID 2148 wrote to memory of 1296 2148 powershell.exe Explorer.EXE PID 2148 wrote to memory of 1296 2148 powershell.exe Explorer.EXE PID 1296 wrote to memory of 852 1296 Explorer.EXE iexplore.exe PID 1296 wrote to memory of 2368 1296 Explorer.EXE cmd.exe PID 1296 wrote to memory of 2368 1296 Explorer.EXE cmd.exe PID 1296 wrote to memory of 2368 1296 Explorer.EXE cmd.exe PID 1296 wrote to memory of 2368 1296 Explorer.EXE cmd.exe PID 1296 wrote to memory of 852 1296 Explorer.EXE iexplore.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
svchost.exepowershell.exeExplorer.EXEpid process 372 svchost.exe 372 svchost.exe 372 svchost.exe 2148 powershell.exe 2148 powershell.exe 1296 Explorer.EXE -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 2148 powershell.exe 1296 Explorer.EXE 1296 Explorer.EXE 2368 cmd.exe -
Checks for installed software on the system 1 TTPs 10 IoCs
Processes:
svchost.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall svchost.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC76BA86-7AD7-1033-7B44-A90000000001}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Adobe AIR\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{00203668-8170-44A0-BE44-B632FA4D780F}\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{92FB6C44-E685-45AD-9B20-CADF4CABA132}.KB4087364\DisplayName svchost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}\DisplayName svchost.exe -
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEmshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5600000000000000dc04000065020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 404ddaf3ae59d601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000007cf8d5bd09b0364592b95b96ab3123880000000002000000000010660000000100002000000063558eeb7dd9fa00a8db8ebc40934e1ff02883e98d23accc0f77241dd30d0dc3000000000e8000000002000020000000267804cf6b64133477cc9ab43d86b69cfd7e9d7c1f9c30c5d88c2537822a089e2000000088bfce80a1d2c126a2c7783e2f06c8ab549e0753a48907d83d3823cdbb64edf1400000005622b0b0aa9f333f70e6b1c6fe3003f9d4947c6121b76b487458c7ce9a7616588ccb5da1b564efaa370b7dcbe75c126dab8a4599a3935b5ea563db4a07c4ca36 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{2DC2CB41-C5A2-11EA-BC1E-621AE3F3C0AD} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 828 EXCEL.EXE -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 api.ipify.org -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
iexplore.exepid process 852 iexplore.exe 852 iexplore.exe 852 iexplore.exe -
Executes dropped EXE 1 IoCs
Processes:
BNE29.tmppid process 2012 BNE29.tmp -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 2416 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 1900000001000000100000006cf252fec3e8f20996de5d4dd9aef424030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131d00000001000000100000004558d512eecb27464920897de7b66053140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc41560858910090000000100000016000000301406082b0601050507030406082b060105050703010b000000010000001e000000440053005400200052006f006f00740020004300410020005800330000000f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d20000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 svchost.exe -
Checks whether UAC is enabled 3 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEiexplore.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IEXPLORE.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA IEXPLORE.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA iexplore.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
regsvr32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1320 828 regsvr32.exe EXCEL.EXE -
Loads dropped DLL 3 IoCs
Processes:
regsvr32.exesvchost.exepid process 1812 regsvr32.exe 372 svchost.exe 372 svchost.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
regsvr32.exesvchost.exepowershell.exeExplorer.EXEcmd.exedescription pid process target process PID 1812 set thread context of 372 1812 regsvr32.exe svchost.exe PID 372 set thread context of 1936 372 svchost.exe svchost.exe PID 2148 set thread context of 1296 2148 powershell.exe Explorer.EXE PID 1296 set thread context of 852 1296 Explorer.EXE iexplore.exe PID 1296 set thread context of 2368 1296 Explorer.EXE cmd.exe PID 2368 set thread context of 2416 2368 cmd.exe PING.EXE -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
svchost.exepowershell.exedescription pid process Token: SeImpersonatePrivilege 372 svchost.exe Token: SeTcbPrivilege 372 svchost.exe Token: SeChangeNotifyPrivilege 372 svchost.exe Token: SeCreateTokenPrivilege 372 svchost.exe Token: SeBackupPrivilege 372 svchost.exe Token: SeRestorePrivilege 372 svchost.exe Token: SeIncreaseQuotaPrivilege 372 svchost.exe Token: SeAssignPrimaryTokenPrivilege 372 svchost.exe Token: SeImpersonatePrivilege 372 svchost.exe Token: SeTcbPrivilege 372 svchost.exe Token: SeChangeNotifyPrivilege 372 svchost.exe Token: SeCreateTokenPrivilege 372 svchost.exe Token: SeBackupPrivilege 372 svchost.exe Token: SeRestorePrivilege 372 svchost.exe Token: SeIncreaseQuotaPrivilege 372 svchost.exe Token: SeAssignPrimaryTokenPrivilege 372 svchost.exe Token: SeImpersonatePrivilege 372 svchost.exe Token: SeTcbPrivilege 372 svchost.exe Token: SeChangeNotifyPrivilege 372 svchost.exe Token: SeCreateTokenPrivilege 372 svchost.exe Token: SeBackupPrivilege 372 svchost.exe Token: SeRestorePrivilege 372 svchost.exe Token: SeIncreaseQuotaPrivilege 372 svchost.exe Token: SeAssignPrimaryTokenPrivilege 372 svchost.exe Token: SeImpersonatePrivilege 372 svchost.exe Token: SeTcbPrivilege 372 svchost.exe Token: SeChangeNotifyPrivilege 372 svchost.exe Token: SeCreateTokenPrivilege 372 svchost.exe Token: SeBackupPrivilege 372 svchost.exe Token: SeRestorePrivilege 372 svchost.exe Token: SeIncreaseQuotaPrivilege 372 svchost.exe Token: SeAssignPrimaryTokenPrivilege 372 svchost.exe Token: SeDebugPrivilege 2148 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetWindowsHookEx 15 IoCs
Processes:
EXCEL.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 828 EXCEL.EXE 828 EXCEL.EXE 828 EXCEL.EXE 852 iexplore.exe 852 iexplore.exe 1692 IEXPLORE.EXE 1692 IEXPLORE.EXE 852 iexplore.exe 852 iexplore.exe 1788 IEXPLORE.EXE 1788 IEXPLORE.EXE 852 iexplore.exe 852 iexplore.exe 1692 IEXPLORE.EXE 1692 IEXPLORE.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetThreadContext
PID:1296 -
C:\Program Files\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tr_6.xls2⤵
- Suspicious use of WriteProcessMemory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:828 -
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s /i dDdoiBj.ocx3⤵
- Suspicious use of WriteProcessMemory
- Process spawned unexpected child process
PID:1320 -
C:\Windows\SysWOW64\regsvr32.exe/s /i dDdoiBj.ocx4⤵
- Suspicious use of WriteProcessMemory
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1812 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe5⤵
- Suspicious use of WriteProcessMemory
- Suspicious behavior: EnumeratesProcesses
- Checks for installed software on the system
- Modifies system certificate store
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:372 -
C:\Windows\SysWOW64\cmd.execmd /K6⤵PID:1596
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe6⤵PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\BNE29.tmpC:\Users\Admin\AppData\Local\Temp\BNE29.tmp6⤵
- Executes dropped EXE
PID:2012
-
-
-
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\136B3805-56F5-BDAC-F8F7-EA41AC1BBE05\\\Efsltprf'));if(!window.flag)close()</script>"2⤵
- Suspicious use of WriteProcessMemory
- Modifies Internet Explorer settings
PID:2096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ([System.Text.Encoding]::ASCII.GetString(( gp "HKCU:Software\AppDataLow\Software\Microsoft\136B3805-56F5-BDAC-F8F7-EA41AC1BBE05").dmrctcls))3⤵
- Suspicious use of WriteProcessMemory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vztbp514\vztbp514.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8FB1.tmp" "c:\Users\Admin\AppData\Local\Temp\vztbp514\CSCDF39001764504E568BF4AAB818EDFC8E.TMP"5⤵PID:2252
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t5bg4o3y\t5bg4o3y.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES90BA.tmp" "c:\Users\Admin\AppData\Local\Temp\t5bg4o3y\CSC7D8ADCA7B08E4FEDB622CE60798EA89E.TMP"5⤵PID:2296
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\BNE29.tmp"2⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetThreadContext
PID:2368 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Runs ping.exe
PID:2416
-
-
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\D750.bi1"2⤵PID:2456
-
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵PID:2512
-
-
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\D74C.bi1"2⤵PID:2464
-
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵PID:2504
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\D74C.bi1"2⤵PID:2532
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Suspicious use of WriteProcessMemory
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Checks whether UAC is enabled
- Suspicious use of SetWindowsHookEx
PID:852 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:852 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Checks whether UAC is enabled
- Suspicious use of SetWindowsHookEx
PID:1692
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:852 CREDAT:537608 /prefetch:22⤵
- Modifies Internet Explorer settings
- Checks whether UAC is enabled
- Suspicious use of SetWindowsHookEx
PID:1788
-