SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  MalAgent.J_68524
MalAgent.J_68524 is a Trojan. A Trojan is a program that pretends to have a valid use, but in fact modifies the user's computer in malicious ways. Trojans do not replicate or spread to other computers.

Mutexes created
  • 54F1AE4E404FAB2061C9BCF5


Directory level activity
  • create - dir - C:\Documents and Settings\TestMachine\Application Data\E404FA


File level activity
  • write - file - C:\WINDOWS\win.ini
  • write - file - PIPE\lsarpc
  • write - file - PIPE\samr
  • write - file - C:\Documents and Settings\TestMachine\Application Data\Microsoft\Crypto\RSA\S-1-5-21-1454471165-842925246-1957994488-1003\b9b6e6fb1565a856b1237d96e5204fc0_952d7d39-4063-4a2b-b9ee-39f7c438020c
  • delete - file - C:\Documents and Settings\TestMachine\Application Data\Microsoft\Crypto\RSA\S-1-5-21-1454471165-842925246-1957994488-1003\b9b6e6fb1565a856b1237d96e5204fc0_952d7d39-4063-4a2b-b9ee-39f7c438020c
  • write - file - C:\Documents and Settings\TestMachine\Application Data\E404FA\AB2061.lck
  • delete - file - C:\Documents and Settings\TestMachine\Application Data\E404FA\AB2061.lck
  • write - file - C:\Documents and Settings\TestMachine\Application Data\Microsoft\Crypto\RSA\S-1-5-21-1454471165-842925246-1957994488-1003\b9b6e6fb1565a856b1237d96e5204fc0_952d7d39-4063-4a2b-b9ee-39f7c438020c


Registry level activity
  • write - registry - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersAppData
  • write - registry - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersLocal AppData
  • write - registry - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersPersonal
  • write - registry - HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell FoldersCommon AppData


Library level activity
  • load - library - C:\WINDOWS\system32\rpcss.dll
  • load - library - C:\WINDOWS\system32\uxtheme.dll
  • load - library - uxtheme.dll
  • load - library - OLEAUT32.DLL
  • load - library - oleaut32.dll
  • load - library - ole32.dll
  • load - library - SXS.DLL
  • load - library - USER32
  • load - library - MPR.DLL
  • load - library - C:\WINDOWS\system32\VBoxMRXNP.dll
  • load - library - C:\WINDOWS\System32\drprov.dll
  • load - library - C:\WINDOWS\System32\ntlanman.dll
  • load - library - C:\WINDOWS\System32\davclnt.dll
  • load - library - C:\WINDOWS\system32\kernel32.dll
  • load - library - kernel32.dll
  • load - library - msvbvm60
  • load - library - kernel32
  • load - library - ntdll
  • load - library - IPHlpApi
  • load - library - shell32
  • load - library - advapi32
  • load - library - SHELL32
  • load - library - shlwapi
  • load - library - OLEAUT32.dll
  • load - library - ws2_32.dll
  • load - library - ADVAPI32
  • load - library - rsaenh.dll
  • load - library - user32
  • load - library - C:\Program Files\Mozilla Firefox\nss3.dll
  • load - library - C:\Program Files\Mozilla Firefox\mozsqlite3.dll
  • load - library - Kernel32.dll
  • load - library - nss3.dll
  • load - library - C:\Program Files\Mozilla Firefox\softokn3.dll
  • load - library - softokn3.dll
  • load - library - C:\Program Files\Mozilla Firefox\nssdbm3.dll
  • load - library - C:\Program Files\Mozilla Firefox\freebl3.dll
  • load - library - advapi32.dll
  • load - library - C:\Documents and Settings\TestMachine\Application Data\Mozilla\Firefox\Profiles\6snjkamb.default/nssckbi.dll
  • load - library - vaultcli.dll
  • load - library - USERENV.dll
  • load - library - Secur32.dll
  • load - library - NETAPI32
  • load - library - SAMLIB.dll
  • load - library - netapi32.dll
  • load - library - CRYPT32.dll
  • load - library - shlwapi


Process API calls used
  • ZwMapViewOfSection
  • VirtualProtectEx
  • NtCreateSection
  • NtFreeVirtualMemory
  • NtProtectVirtualMemory
  • CreateProcessInternalW
  • VirtualProtectEx


Registry API calls used
  • NtOpenKey
  • NtQueryValueKey
  • RegOpenKeyExA
  • RegOpenKeyExW
  • RegQueryValueExW
  • RegCloseKey
  • RegQueryValueExA
  • RegCloseKey


System API calls used
  • LdrGetDllHandle
  • LdrLoadDll
  • IsDebuggerPresent
  • LdrGetProcedureAddress
  • SetWindowsHookExA
  • LdrGetProcedureAddress


Filesystem API calls used
  • NtCreateFile
  • NtQueryInformationFile
  • NtSetInformationFile
  • FindFirstFileExW
  • NtQueryDirectoryFile
  • NtOpenFile
  • NtReadFile
  • NtWriteFile
  • NtSetInformationFile

Network

UDP source >> destination
  • 192.168.30.5 >> 192.168.30.254
  • 192.168.30.5 >> 8.8.8.8


TCP source >> destination
  • 192.168.30.5 >> 85.187.128.8



Domains:
  • matbin.com with IP - 85.187.128.8

DNS Request:
  • matbin.com

HTTP Request:
  • POST URI - http://matbin.com/wp-includes/colors/five/fre.php
  • POST URI - http://matbin.com/wp-includes/colors/five/fre.php

DLL related data
Number of DLL's imported = 1
  • MSVBVM60.DLL


Relevant Information