Analysis
-
max time kernel
123s -
max time network
123s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
03-12-2020 11:22
Static task
static1
Behavioral task
behavioral1
Sample
15870ef831ecc0908e86ca4ff0987ff42049bbaf96ee96db2761018854b7647f.dll
Resource
win7v20201028
General
-
Target
15870ef831ecc0908e86ca4ff0987ff42049bbaf96ee96db2761018854b7647f.dll
-
Size
507KB
-
MD5
b916ccb2a2bf0381133e5b8ef9782e1f
-
SHA1
4a740790a645000119070122c710e1bac020bd25
-
SHA256
15870ef831ecc0908e86ca4ff0987ff42049bbaf96ee96db2761018854b7647f
-
SHA512
04f973bf5606bc585e9eacd2937503047b27530dfdf9a5b830fa2deb679fbbf84a9494504de6c37a8b48785dc7ccc74a1ab50b34a860729f66cdeb3bcfd2bcc8
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2040 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 816 set thread context of 1268 816 powershell.exe Explorer.EXE PID 1268 set thread context of 2040 1268 Explorer.EXE cmd.exe PID 2040 set thread context of 1492 2040 cmd.exe PING.EXE PID 1268 set thread context of 1496 1268 Explorer.EXE cmd.exe -
Discovers systems in the same network 1 TTPs 1 IoCs
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Processes:
iexplore.exeiexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEmshta.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70aae2886ec9d601 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000033044fc40189d459fe40d0e3dcc9b66000000000200000000001066000000010000200000006b6abfbd0363f9073e032204315026a64893e6431536508af6833a8b84948505000000000e80000000020000200000004ca7475b4666b0a9a3b581b8d8f51f17ca3e339dcddf6b69b2c47c0785c61f4720000000b960d90c83150698942d1448a67fb0f68540891703432844bcfea48096822e2740000000ea6267237d67b0a27e30ebbb5f05cda332f5aa7c30ddcb43b8b464d9152716088fca5cf091029c551f3a86a3a3297b8e9a87254816fc1d846a479a17cf703428 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CCEB7631-3561-11EB-BFDD-F65A7312C48E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B066DD11-3561-11EB-BFDD-F65A7312C48E} = "0" iexplore.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 1492 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exepowershell.exeExplorer.EXEpid process 2032 rundll32.exe 816 powershell.exe 816 powershell.exe 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 816 powershell.exe 1268 Explorer.EXE 2040 cmd.exe 1268 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exetasklist.exedescription pid process Token: SeDebugPrivilege 816 powershell.exe Token: SeDebugPrivilege 1532 tasklist.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
iexplore.exeiexplore.exeiexplore.exepid process 1372 iexplore.exe 1900 iexplore.exe 988 iexplore.exe 988 iexplore.exe 988 iexplore.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
Processes:
iexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEExplorer.EXEpid process 1372 iexplore.exe 1372 iexplore.exe 968 IEXPLORE.EXE 968 IEXPLORE.EXE 1900 iexplore.exe 1900 iexplore.exe 1612 IEXPLORE.EXE 1612 IEXPLORE.EXE 988 iexplore.exe 988 iexplore.exe 904 IEXPLORE.EXE 904 IEXPLORE.EXE 988 iexplore.exe 988 iexplore.exe 1260 IEXPLORE.EXE 1260 IEXPLORE.EXE 988 iexplore.exe 988 iexplore.exe 904 IEXPLORE.EXE 904 IEXPLORE.EXE 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 129 IoCs
Processes:
rundll32.exeiexplore.exeiexplore.exeiexplore.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.execmd.exedescription pid process target process PID 1668 wrote to memory of 2032 1668 rundll32.exe rundll32.exe PID 1668 wrote to memory of 2032 1668 rundll32.exe rundll32.exe PID 1668 wrote to memory of 2032 1668 rundll32.exe rundll32.exe PID 1668 wrote to memory of 2032 1668 rundll32.exe rundll32.exe PID 1668 wrote to memory of 2032 1668 rundll32.exe rundll32.exe PID 1668 wrote to memory of 2032 1668 rundll32.exe rundll32.exe PID 1668 wrote to memory of 2032 1668 rundll32.exe rundll32.exe PID 1372 wrote to memory of 968 1372 iexplore.exe IEXPLORE.EXE PID 1372 wrote to memory of 968 1372 iexplore.exe IEXPLORE.EXE PID 1372 wrote to memory of 968 1372 iexplore.exe IEXPLORE.EXE PID 1372 wrote to memory of 968 1372 iexplore.exe IEXPLORE.EXE PID 1900 wrote to memory of 1612 1900 iexplore.exe IEXPLORE.EXE PID 1900 wrote to memory of 1612 1900 iexplore.exe IEXPLORE.EXE PID 1900 wrote to memory of 1612 1900 iexplore.exe IEXPLORE.EXE PID 1900 wrote to memory of 1612 1900 iexplore.exe IEXPLORE.EXE PID 988 wrote to memory of 904 988 iexplore.exe IEXPLORE.EXE PID 988 wrote to memory of 904 988 iexplore.exe IEXPLORE.EXE PID 988 wrote to memory of 904 988 iexplore.exe IEXPLORE.EXE PID 988 wrote to memory of 904 988 iexplore.exe IEXPLORE.EXE PID 988 wrote to memory of 1260 988 iexplore.exe IEXPLORE.EXE PID 988 wrote to memory of 1260 988 iexplore.exe IEXPLORE.EXE PID 988 wrote to memory of 1260 988 iexplore.exe IEXPLORE.EXE PID 988 wrote to memory of 1260 988 iexplore.exe IEXPLORE.EXE PID 1108 wrote to memory of 816 1108 mshta.exe powershell.exe PID 1108 wrote to memory of 816 1108 mshta.exe powershell.exe PID 1108 wrote to memory of 816 1108 mshta.exe powershell.exe PID 816 wrote to memory of 1716 816 powershell.exe csc.exe PID 816 wrote to memory of 1716 816 powershell.exe csc.exe PID 816 wrote to memory of 1716 816 powershell.exe csc.exe PID 1716 wrote to memory of 1068 1716 csc.exe cvtres.exe PID 1716 wrote to memory of 1068 1716 csc.exe cvtres.exe PID 1716 wrote to memory of 1068 1716 csc.exe cvtres.exe PID 816 wrote to memory of 944 816 powershell.exe csc.exe PID 816 wrote to memory of 944 816 powershell.exe csc.exe PID 816 wrote to memory of 944 816 powershell.exe csc.exe PID 944 wrote to memory of 660 944 csc.exe cvtres.exe PID 944 wrote to memory of 660 944 csc.exe cvtres.exe PID 944 wrote to memory of 660 944 csc.exe cvtres.exe PID 816 wrote to memory of 1268 816 powershell.exe Explorer.EXE PID 816 wrote to memory of 1268 816 powershell.exe Explorer.EXE PID 816 wrote to memory of 1268 816 powershell.exe Explorer.EXE PID 1268 wrote to memory of 2040 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 2040 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 2040 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 2040 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 2040 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 2040 1268 Explorer.EXE cmd.exe PID 2040 wrote to memory of 1492 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 1492 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 1492 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 1492 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 1492 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 1492 2040 cmd.exe PING.EXE PID 1268 wrote to memory of 1568 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1568 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1568 1268 Explorer.EXE cmd.exe PID 1568 wrote to memory of 604 1568 cmd.exe nslookup.exe PID 1568 wrote to memory of 604 1568 cmd.exe nslookup.exe PID 1568 wrote to memory of 604 1568 cmd.exe nslookup.exe PID 1268 wrote to memory of 2016 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 2016 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 2016 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1972 1268 Explorer.EXE cmd.exe PID 1268 wrote to memory of 1972 1268 Explorer.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\15870ef831ecc0908e86ca4ff0987ff42049bbaf96ee96db2761018854b7647f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\15870ef831ecc0908e86ca4ff0987ff42049bbaf96ee96db2761018854b7647f.dll,#13⤵
- Suspicious behavior: EnumeratesProcesses
PID:2032
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>resizeTo(1,1);eval(new ActiveXObject('WScript.Shell').regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\B3914E35-76AB-5DAC-1897-0AE1CCBBDEA5\\\Adtsgsvc'));if(!window.flag)close()</script>"2⤵
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ([System.Text.Encoding]::ASCII.GetString(( gp "HKCU:Software\AppDataLow\Software\Microsoft\B3914E35-76AB-5DAC-1897-0AE1CCBBDEA5").apiMbrkr))3⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kqc5zmdv\kqc5zmdv.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCEB4.tmp" "c:\Users\Admin\AppData\Local\Temp\kqc5zmdv\CSCE8102C50FCB24E87B8E99A43D9AB554.TMP"5⤵PID:1068
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\v3z2l2cf\v3z2l2cf.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD01B.tmp" "c:\Users\Admin\AppData\Local\Temp\v3z2l2cf\CSC4F2AEBEAF7A94D53A280E7E677E40A9.TMP"5⤵PID:660
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\15870ef831ecc0908e86ca4ff0987ff42049bbaf96ee96db2761018854b7647f.dll"2⤵
- Deletes itself
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1492
-
-
-
C:\Windows\system32\cmd.execmd /C "nslookup myip.opendns.com resolver1.opendns.com > C:\Users\Admin\AppData\Local\Temp\8D1C.bi1"2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵PID:604
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\8D1C.bi1"2⤵PID:2016
-
-
C:\Windows\system32\cmd.execmd /C "systeminfo.exe > C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1972
-
C:\Windows\system32\systeminfo.exesysteminfo.exe3⤵
- Gathers system information
PID:1804
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:1496
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:816
-
-
C:\Windows\system32\cmd.execmd /C "net view >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1984
-
C:\Windows\system32\net.exenet view3⤵
- Discovers systems in the same network
PID:1632
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1668
-
-
C:\Windows\system32\cmd.execmd /C "nslookup 127.0.0.1 >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1316
-
C:\Windows\system32\nslookup.exenslookup 127.0.0.13⤵PID:1488
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:2016
-
-
C:\Windows\system32\cmd.execmd /C "tasklist.exe /SVC >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1224
-
C:\Windows\system32\tasklist.exetasklist.exe /SVC3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:692
-
-
C:\Windows\system32\cmd.execmd /C "driverquery.exe >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1560
-
C:\Windows\system32\driverquery.exedriverquery.exe3⤵PID:1208
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:556
-
-
C:\Windows\system32\cmd.execmd /C "reg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1720
-
C:\Windows\system32\reg.exereg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s3⤵PID:272
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1520
-
-
C:\Windows\system32\cmd.execmd /U /C "type C:\Users\Admin\AppData\Local\Temp\82AC.bin1 > C:\Users\Admin\AppData\Local\Temp\82AC.bin & del C:\Users\Admin\AppData\Local\Temp\82AC.bin1"2⤵PID:1432
-
-
C:\Windows\system32\makecab.exemakecab.exe /F "C:\Users\Admin\AppData\Local\Temp\3FA6.bin"2⤵PID:1984
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1372 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:968
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:904
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:209936 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1260
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6807a1093655691baa8e694c2b6b27f2
SHA159b58378bed2b93ee1f130a35392bad470dfb94f
SHA2567190e098c5483e7f105a67d33aca032b4d85eb4e6fe03e87b7256f8ca21f023c
SHA5122f473bab13aec6260651b03427ab5d6401441e8b8eeb0fdbfd4b0576eefa9e5756eb15fe9bdceaa17e9038dcf096de3a905ac09218fcfb7c4f264be010e8d888
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IK0XRGX9\favicon[1].ico
MD5f74755b4757448d71fdcb4650a701816
SHA10bcbe73d6a198f6e5ebafa035b734a12809cefa6
SHA256e78286d0f5dfa2c85615d11845d1b29b0bfec227bc077e74cb1ff98ce8df4c5a
SHA512e0fb5f740d67366106e80cbf22f1da3cf1d236fe11f469b665236ec8f7c08dea86c21ec8f8e66fc61493d6a8f4785292ce911d38982dbfa7f5f51dadebcc8725
-
MD5
e856e0bb1a00539b51aa8cdd315724be
SHA1bb19301d6af2b1d13d40191d8ad89cd11ca2a9dc
SHA256208a1135c36ab44dcab688d65bae5188ca5622a621d3a696e9596f5c250a08d3
SHA512d4fb954aea6d836da348827264e5253c19561a73d143153a70cd29d383d8ce74ea25880dec385a92aa1f5234735e384b95b1c9237ffefbe392046adb1e9a2c7b
-
MD5
4f4f8231b16449766700050116c500ff
SHA106e8e446f15239fbf4a08be2cfec841d859868c4
SHA2565b294109ab4cada3333a68234f9b17e4900cede89e42c0a52f5a21c19aece867
SHA51264bcbf6d4e2592c98e3d7d996872662a18ce21774ddbc5771f57008f053c9c91a88a2eb5438d28308085d22ec7f498bcb5099da38f4fffbff917ac35db3e0c09
-
MD5
27960493bbe780f26448705f8d624789
SHA11baaf8ea6b309bc78e35425188bf0529a4d48bf3
SHA2563a718240a1a4e628852bc63798949ceff67dd97d5738f645d54b35e0afdb60f0
SHA512732d7767d8a9ff477d713e276641a06c6e572f37504507d17991891e633e5427ce70b08c2adb56ac7e4171d454b7679cc7060bb471f2d9b6d26c0a8233bb5a6e
-
MD5
27960493bbe780f26448705f8d624789
SHA11baaf8ea6b309bc78e35425188bf0529a4d48bf3
SHA2563a718240a1a4e628852bc63798949ceff67dd97d5738f645d54b35e0afdb60f0
SHA512732d7767d8a9ff477d713e276641a06c6e572f37504507d17991891e633e5427ce70b08c2adb56ac7e4171d454b7679cc7060bb471f2d9b6d26c0a8233bb5a6e
-
MD5
37f8051262fa5010106bf46a438cb805
SHA1d085f8edab0dc41a4b96dad074f6e1e8899cb84c
SHA2564a867fb31a73d33bcdf836fecad9553a6b9c9b41953e0ab5889fc1dbb0a1310c
SHA51237384d1f3802134a26e23ea936e64716408b6a3d78b40a20145d2b921f054d606a95df62587b53e43139984b20a3ab141c2bf31414e76162c6aa52d207263d42
-
MD5
37f8051262fa5010106bf46a438cb805
SHA1d085f8edab0dc41a4b96dad074f6e1e8899cb84c
SHA2564a867fb31a73d33bcdf836fecad9553a6b9c9b41953e0ab5889fc1dbb0a1310c
SHA51237384d1f3802134a26e23ea936e64716408b6a3d78b40a20145d2b921f054d606a95df62587b53e43139984b20a3ab141c2bf31414e76162c6aa52d207263d42
-
MD5
ff2318c8a59a3eceef2db7ada96de29d
SHA1278074926094fead6b95e8f9ea689d9ae2dd3591
SHA256474d93826191de677943224042d9c9d16e1515ac6805a6dd4a1cbeea554265a0
SHA512288e69afd0a8b928706513e56ac4dc15b6583426777934bea346086342302ac9ca1520bd978ad88bfa759a8463d098510e1257314b2fc44f5225d78a35766d97
-
MD5
46e2459803096c7877e54c0a5b36fdf3
SHA17c46cef6e82a76fe68d54bd9efbdf839ef59451b
SHA25605c30be10beee75f8f1730785c3e95f95f7e0970a5909183665a11f3fdc13b76
SHA512fdf61f888cf6ab4d6019e51d903451046f60f58ec5e90dbdc0f63faea8cb3d2139472514f2d8a174e6f861d20f601ecc2d17607664cfb5e10988959ae4bf2121
-
MD5
2074462eaff47de5c728bc571da82e34
SHA1d8d12868b785d150a1f77856c7f7f1bfd7808c23
SHA2561947a8326cde4f22e15d22347d2c64ce199f5b6ff0a356d8885e2ff0d0aacec8
SHA5124a09eba06f477543d7d500bb13dbf1ee9462386f03a49ed17e3dd66453f915318324f7bddef941068207f4db52ae284dc4c3d318fc99943d0684bf94805e93cb
-
MD5
9c1fb551a3d44e5e29cc19b80b3cf547
SHA1587cd7d634d36a6997aaa3d8e00479585f3e535b
SHA256ee5b6a4effe5bde949d7ee45a1721e2cc01d9bcd97359b7d566fb306872e98f1
SHA512157b6d94b31052d609503bf0eae7c7414cef483dc11d3c3c447a35760552e7ba9ee9179bd41a5ceee6264486101f653162097453f2509d9220f4ecaf2be1a013
-
MD5
9c1fb551a3d44e5e29cc19b80b3cf547
SHA1587cd7d634d36a6997aaa3d8e00479585f3e535b
SHA256ee5b6a4effe5bde949d7ee45a1721e2cc01d9bcd97359b7d566fb306872e98f1
SHA512157b6d94b31052d609503bf0eae7c7414cef483dc11d3c3c447a35760552e7ba9ee9179bd41a5ceee6264486101f653162097453f2509d9220f4ecaf2be1a013
-
MD5
accad43768ade2e2dea5616595eac17b
SHA14d6d460115ef0700724615f115e615e49381dd7f
SHA2565dbe76fc477abf085b28f25eacda0aebb65ea4cfff5e5b40137ff6058979f2a2
SHA512ab0397076701dfd20b418db6da62910dc8e31236eaabed038ae8f94a1c5e99e852e2f872e6db86d468e26dd44fe4ee38b15f1afbc91ef83be3504a531c54b8b1
-
MD5
accad43768ade2e2dea5616595eac17b
SHA14d6d460115ef0700724615f115e615e49381dd7f
SHA2565dbe76fc477abf085b28f25eacda0aebb65ea4cfff5e5b40137ff6058979f2a2
SHA512ab0397076701dfd20b418db6da62910dc8e31236eaabed038ae8f94a1c5e99e852e2f872e6db86d468e26dd44fe4ee38b15f1afbc91ef83be3504a531c54b8b1
-
MD5
27960493bbe780f26448705f8d624789
SHA11baaf8ea6b309bc78e35425188bf0529a4d48bf3
SHA2563a718240a1a4e628852bc63798949ceff67dd97d5738f645d54b35e0afdb60f0
SHA512732d7767d8a9ff477d713e276641a06c6e572f37504507d17991891e633e5427ce70b08c2adb56ac7e4171d454b7679cc7060bb471f2d9b6d26c0a8233bb5a6e
-
MD5
27960493bbe780f26448705f8d624789
SHA11baaf8ea6b309bc78e35425188bf0529a4d48bf3
SHA2563a718240a1a4e628852bc63798949ceff67dd97d5738f645d54b35e0afdb60f0
SHA512732d7767d8a9ff477d713e276641a06c6e572f37504507d17991891e633e5427ce70b08c2adb56ac7e4171d454b7679cc7060bb471f2d9b6d26c0a8233bb5a6e
-
MD5
67a173408db29be821b9fe2421000340
SHA171faba974dc8fbbb67fa955142c30fbe0cd149a4
SHA256b087d5699a034d5a48b918a3aec8b8d8551569332f1f109d5c92177fcceaada8
SHA512e969d9e43819fdf55ed7588a7df6e2e0a1d8c9ea91444975f5fefaa77155fb7728a94f0ab1bb4a1897e699201c2b1128ae9065c06e1cd57246dd3ae3c7c71671
-
MD5
67a173408db29be821b9fe2421000340
SHA171faba974dc8fbbb67fa955142c30fbe0cd149a4
SHA256b087d5699a034d5a48b918a3aec8b8d8551569332f1f109d5c92177fcceaada8
SHA512e969d9e43819fdf55ed7588a7df6e2e0a1d8c9ea91444975f5fefaa77155fb7728a94f0ab1bb4a1897e699201c2b1128ae9065c06e1cd57246dd3ae3c7c71671
-
MD5
d2b71722bee2ab4f586904384cb32508
SHA11e21f9b2018842ed43f417def79be0a4a8e22222
SHA2567f826477397fd2b80bd49d6723affc92efed1d919f504d914444bce91ab352b5
SHA5124afe9fcb33b1fd09a83b91a857aa6d62ec103ff023356b708391c756739ed238424e9aeccff32836181f6727669a20edc6047adbb23696d7dcb90f83b610cefc
-
MD5
de335405025d1d0af6ae63cd04391053
SHA18f0e20e55b8014ed793266f35bd5b12b863b2101
SHA256b81689e8c3bea2f9e1b2b46cc70b19f27c3283aab25041b38a0be90c2c1ce2e8
SHA512bb1afeefd1dfd998af0a57ea867e3d131a0f27dd14341fcaed202412778580bf359ecd34796096ed76d52128063d5402ce38acad02ae54ec65a871f89b2f1cda
-
MD5
2a087953752cc10eee8ea9361c66511e
SHA15e9e8b1197954c2760fce96eef3b8d996848b851
SHA2567ff4c86a0cc80d027ea133837ea51e3a9adff8298faf6ea4bcdf4db6ced6a241
SHA5120d178551be858b21857ee30c87cd15b596da39f8013a88c4431589a8464ffa6f83c109cee3eb4d60abb94db3027924a4c587ba77556aed9ba47c0d48b1aa9253
-
MD5
8269b4074e1f919b3f000190f9997b20
SHA10a017cecddbe1648a9d7122f618d7658fc1925cd
SHA256cb8dc688788f3dfbc63b82f184767c853679b83b25f35c3576fde4b44176ae2d
SHA5126c6dd4e73a866f828882aac81b9073acc01fd4d59dd2b99ecf27eba6cb2a5464f5bb46d403fbd51a675f944c55c3848badee6eb3c5f6b2e000b025c278f5116c
-
MD5
a73ff16c5a4372f4d86d36babb6522fe
SHA16964d29c171581f483d773f4c26ef28c381d1be5
SHA256374770aea54e786aeef5db5704713a910b92ff9d2fd185550ee7cc6506293846
SHA512d88465645e4b9b2eef33f5cff40503056bd05029a32c708770fe8ba751b6de67c18baa3255720aebbea6bfd48a8d04222cbf4f5037e2f1bd5c87a6dc072955ae
-
MD5
76dddb78c18e8af589e1af785b1b7e1f
SHA1af636bc18a45d5b38d2e2f462130700bab5f962c
SHA25617d5d154fcaf494cc8ffaf40a90a567b96aa75fbd237d605768906e49718aaf2
SHA512b4d2333a3c68aac66f2ccfabb46451918beaa9b44dbd4376e46d8ec253396e52cc4360f5f5edf9ec91cbc71af9f8098138b0caf05d25aaa852c83fe5d607a285
-
MD5
e84f64ee236ab13d9fed9523bc7e8758
SHA1f01dcc0a4252fc0798afb8b806cff8309de75203
SHA2569870f1ff36bba8f22c3a40921f852c12c26232440e5e95eb33328867c3e28958
SHA5127de03ae5edeeab7694c90d5111a166372b0eb798b6d831f141907ece116e81c6f025cb036c998c7aaf1851162618914b8c9204819993408af8f428f15dae8168
-
MD5
f4eeb8cf5d662bf2a7d722d29d70e06c
SHA1400b2bdff696c059287a78de948a1d3cc9f98602
SHA256f2aad777951a2b2cb2bfa08597bfc283a4cdfef0ce29005363482ae73bd2eaed
SHA512e08fbd50b31e0f5caa2267481cc1975cbdd324b9334f4af069c282d7454d48614a2c2d777b3f7ee10d6d6af2d7776873bfa8ca5fab0501e2f29f0aa951248e98
-
MD5
9374cded96ee09456f8770891f7c7bb0
SHA194a8fa474651bf57184b3d4303be784bbee0d3a1
SHA2562d22a87f2b278e4088d64a7b51bc202fb4fcc09335dfd0e9b1e3fa02c9708916
SHA5124533522340293e905a62452a17476440acad2b5a34c38d690f5a24b6f14e4f4a8f7dc82ee2d61955554425615588104c1f84d76c6443a8a4252ecf961abeca6b
-
MD5
c8a682046ee0704a3ab408cf6074d46b
SHA194796116c1113966cf7c6f73f0f62984fdffd4a2
SHA256f191df05a35e64bc2c6e6d694c1c2fe6c1ef7e57b99ab04cffe57fbb098e2683
SHA51274cc5caea62ba43805617db90888be6da3568e3875fd76124f0aa30690123b1f822847c543d020e5a332c71b5120369ab5605c8560327d8689d2b30fccd894ce
-
MD5
ce9999a2978ef1d46ff7d2f71698acca
SHA1fd09c77446d4571c7b619a2f74f1e0318db69e14
SHA2560adc2ad78dd3b929f243e79e4debd90d594faaa59f3db2f8f64108289822e64c
SHA5120747a9d92b8e742078afedf9e37e48d478c93893b019a129b550bc968d02263292e268e900eb43853335c16138a7adce56ee4300873a630f2c2235b434620c97
-
MD5
eb2d8df6dbf541c77f5579af967a24d2
SHA10a54f84d62b331bb66e798e6ab03c226432a4620
SHA2564262a2b41845425832bd41961054ddb986dbc26824d7e948b983c6792e4a70c5
SHA512b3f448932f267f7b81ca0e934ecc9509e6601a998bef2545da8c630b689912c699c990f111b66b1761c79f8daeb4686b92e9c516f410000d357cab38bf8363e9
-
MD5
f2e1da771accc0afe9261863f1a662c4
SHA1ba5e55960d3412483c2edab4c513f0d17b4fe3b4
SHA2568cb1600a2cfcea6538362eb7327bed843752ffefa740b97bac86e7a905b08638
SHA512a1ba84faeba22de5476405264c1059adbdf28e6acea24cccd2067a4677411ea20840442d1c6f81e74199a03679957d3396126999fad24833b7375af812ff7266