Payment_Advise.xlsx
Payment_Advise.xlsx
360KB
22-10-2021 18:23
34f843f6f1b3011a7cdb63753853ef58
922ebd64f7ffe9d8548d467b631f6bdf2ede6106
fbdb8f368721ccfea456f2e6f232304acff371bdb62a5140b9fc44bd224e0d57
Extracted
Family | formbook |
Version | 4.1 |
Campaign | kzk9 |
C2 |
http://www.yourmajordomo.com/kzk9/ |
Decoy |
tianconghuo.club 1996-page.com ourtownmax.net conservativetreehose.com synth.repair donnachicacreperia.com tentfull.com weapp.download surfersink.com gattlebusinessservices.com sebastian249.com anhphuc.company betternatureproducts.net defroplate.com seattlesquidsquad.com polarjob.com lendingadvantage.com angelsondope.com goportjitney.com tiendagrupojagr.com self-care360.com foreignexchage.com loan-stalemate.info hrsimrnsingh.com laserobsession.com primetimesmagazine.com teminyulon.xyz kanoondarab.com alpinefall.com tbmautosales.com 4g2020.com libertyquartermaster.com flavorfalafel.com generlitravel.com solvedfp.icu jamnvibez.com zmx258.com doudiangroup.com dancecenterwest.com ryantheeconomist.com beeofthehive.com bluelearn.world vivalasplantas.com yumiacraftlab.com shophere247365.com enjoybespokenwords.com windajol.com ctgbazar.xyz afcerd.com dateprotect.com |
Filter: none
-
Formbook
Description
Formbook is a data stealing malware which is capable of stealing data.
Tags
-
Formbook Payload
Tags
Reported IOCs
resource yara_rule behavioral1/memory/912-72-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/912-73-0x000000000041EB80-mapping.dmp formbook behavioral1/memory/1764-81-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Blocklisted process makes network requestEQNEDT32.EXE
Reported IOCs
flow pid process 4 584 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXEvbc.exevbc.exe
Reported IOCs
pid process 1780 vbc.exe 912 vbc.exe -
Loads dropped DLLEQNEDT32.EXE
Reported IOCs
pid process 584 EQNEDT32.EXE 584 EQNEDT32.EXE 584 EQNEDT32.EXE 584 EQNEDT32.EXE -
Uses the VBS compiler for execution
TTPs
-
Suspicious use of SetThreadContextvbc.exevbc.exesystray.exe
Reported IOCs
description pid process target process PID 1780 set thread context of 912 1780 vbc.exe vbc.exe PID 912 set thread context of 1268 912 vbc.exe Explorer.EXE PID 1764 set thread context of 1268 1764 systray.exe Explorer.EXE -
Enumerates system info in registryEXCEL.EXE
TTPs
Reported IOCs
description ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation EditorEQNEDT32.EXE
Description
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
Tags
TTPs
Reported IOCs
pid process 584 EQNEDT32.EXE -
Modifies Internet Explorer settingsEXCEL.EXEExplorer.EXE
Tags
TTPs
Reported IOCs
description ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE -
Modifies registry classEXCEL.EXEExplorer.EXE
Reported IOCs
description ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListenerEXCEL.EXE
Reported IOCs
pid process 1496 EXCEL.EXE -
Suspicious behavior: EnumeratesProcessesvbc.exevbc.exesystray.exe
Reported IOCs
pid process 1780 vbc.exe 1780 vbc.exe 1780 vbc.exe 1780 vbc.exe 1780 vbc.exe 1780 vbc.exe 912 vbc.exe 912 vbc.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe 1764 systray.exe -
Suspicious behavior: GetForegroundWindowSpamExplorer.EXE
Reported IOCs
pid process 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSectionvbc.exesystray.exe
Reported IOCs
pid process 912 vbc.exe 912 vbc.exe 912 vbc.exe 1764 systray.exe 1764 systray.exe -
Suspicious use of AdjustPrivilegeTokenvbc.exevbc.exesystray.exeExplorer.EXE
Reported IOCs
description pid process Token: SeDebugPrivilege 1780 vbc.exe Token: SeDebugPrivilege 912 vbc.exe Token: SeDebugPrivilege 1764 systray.exe Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE -
Suspicious use of SetWindowsHookExEXCEL.EXE
Reported IOCs
pid process 1496 EXCEL.EXE 1496 EXCEL.EXE 1496 EXCEL.EXE -
Suspicious use of WriteProcessMemoryEQNEDT32.EXEvbc.exeExplorer.EXEsystray.exe
Reported IOCs
description pid process target process PID 584 wrote to memory of 1780 584 EQNEDT32.EXE vbc.exe PID 584 wrote to memory of 1780 584 EQNEDT32.EXE vbc.exe PID 584 wrote to memory of 1780 584 EQNEDT32.EXE vbc.exe PID 584 wrote to memory of 1780 584 EQNEDT32.EXE vbc.exe PID 1780 wrote to memory of 912 1780 vbc.exe vbc.exe PID 1780 wrote to memory of 912 1780 vbc.exe vbc.exe PID 1780 wrote to memory of 912 1780 vbc.exe vbc.exe PID 1780 wrote to memory of 912 1780 vbc.exe vbc.exe PID 1780 wrote to memory of 912 1780 vbc.exe vbc.exe PID 1780 wrote to memory of 912 1780 vbc.exe vbc.exe PID 1780 wrote to memory of 912 1780 vbc.exe vbc.exe PID 1268 wrote to memory of 1764 1268 Explorer.EXE systray.exe PID 1268 wrote to memory of 1764 1268 Explorer.EXE systray.exe PID 1268 wrote to memory of 1764 1268 Explorer.EXE systray.exe PID 1268 wrote to memory of 1764 1268 Explorer.EXE systray.exe PID 1764 wrote to memory of 1732 1764 systray.exe cmd.exe PID 1764 wrote to memory of 1732 1764 systray.exe cmd.exe PID 1764 wrote to memory of 1732 1764 systray.exe cmd.exe PID 1764 wrote to memory of 1732 1764 systray.exe cmd.exe PID 1268 wrote to memory of 1436 1268 Explorer.EXE explorer.exe PID 1268 wrote to memory of 1436 1268 Explorer.EXE explorer.exe PID 1268 wrote to memory of 1436 1268 Explorer.EXE explorer.exe
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXEModifies Internet Explorer settingsModifies registry classSuspicious behavior: GetForegroundWindowSpamSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Payment_Advise.xlsxEnumerates system info in registryModifies Internet Explorer settingsModifies registry classSuspicious behavior: AddClipboardFormatListenerSuspicious use of SetWindowsHookEx
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"Suspicious use of SetThreadContextSuspicious behavior: EnumeratesProcessesSuspicious behavior: MapViewOfSectionSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\vbc.exe"
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingBlocklisted process makes network requestLoads dropped DLLLaunches Equation EditorSuspicious use of WriteProcessMemory
-
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"Executes dropped EXESuspicious use of SetThreadContextSuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"Executes dropped EXESuspicious use of SetThreadContextSuspicious behavior: EnumeratesProcessesSuspicious behavior: MapViewOfSectionSuspicious use of AdjustPrivilegeToken
-
C:\Users\Public\vbc.exe
MD5f94dd54fedbdf4f0f6992c781476e4a4
SHA193fb57ab3c31b5fa13827670a003ea203ff904d5
SHA256d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302
SHA512fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace
-
C:\Users\Public\vbc.exe
MD5f94dd54fedbdf4f0f6992c781476e4a4
SHA193fb57ab3c31b5fa13827670a003ea203ff904d5
SHA256d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302
SHA512fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace
-
C:\Users\Public\vbc.exe
MD5f94dd54fedbdf4f0f6992c781476e4a4
SHA193fb57ab3c31b5fa13827670a003ea203ff904d5
SHA256d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302
SHA512fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace
-
\Users\Public\vbc.exe
MD5f94dd54fedbdf4f0f6992c781476e4a4
SHA193fb57ab3c31b5fa13827670a003ea203ff904d5
SHA256d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302
SHA512fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace
-
\Users\Public\vbc.exe
MD5f94dd54fedbdf4f0f6992c781476e4a4
SHA193fb57ab3c31b5fa13827670a003ea203ff904d5
SHA256d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302
SHA512fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace
-
\Users\Public\vbc.exe
MD5f94dd54fedbdf4f0f6992c781476e4a4
SHA193fb57ab3c31b5fa13827670a003ea203ff904d5
SHA256d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302
SHA512fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace
-
\Users\Public\vbc.exe
MD5f94dd54fedbdf4f0f6992c781476e4a4
SHA193fb57ab3c31b5fa13827670a003ea203ff904d5
SHA256d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302
SHA512fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace
-
memory/584-57-0x0000000075871000-0x0000000075873000-memory.dmp
-
memory/912-70-0x0000000000400000-0x000000000042E000-memory.dmp
-
memory/912-72-0x0000000000400000-0x000000000042E000-memory.dmp
-
memory/912-73-0x000000000041EB80-mapping.dmp
-
memory/912-76-0x0000000000840000-0x0000000000B43000-memory.dmp
-
memory/912-77-0x0000000000210000-0x0000000000224000-memory.dmp
-
memory/912-71-0x0000000000400000-0x000000000042E000-memory.dmp
-
memory/1268-86-0x0000000006B60000-0x0000000006C11000-memory.dmp
-
memory/1268-78-0x0000000004E60000-0x0000000004F5F000-memory.dmp
-
memory/1436-87-0x0000000000000000-mapping.dmp
-
memory/1436-88-0x000007FEFB541000-0x000007FEFB543000-memory.dmp
-
memory/1496-55-0x0000000070D31000-0x0000000070D33000-memory.dmp
-
memory/1496-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
-
memory/1496-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
-
memory/1496-54-0x000000002FA21000-0x000000002FA24000-memory.dmp
-
memory/1732-83-0x0000000000000000-mapping.dmp
-
memory/1764-84-0x00000000004D0000-0x0000000000563000-memory.dmp
-
memory/1764-79-0x0000000000000000-mapping.dmp
-
memory/1764-80-0x0000000000E30000-0x0000000000E35000-memory.dmp
-
memory/1764-82-0x0000000002240000-0x0000000002543000-memory.dmp
-
memory/1764-81-0x0000000000080000-0x00000000000AE000-memory.dmp
-
memory/1780-62-0x0000000000000000-mapping.dmp
-
memory/1780-65-0x0000000001030000-0x0000000001031000-memory.dmp
-
memory/1780-67-0x00000000004E0000-0x00000000004E1000-memory.dmp
-
memory/1780-68-0x00000000004A0000-0x00000000004A7000-memory.dmp
-
memory/1780-69-0x00000000048C0000-0x000000000490F000-memory.dmp