Analysis
-
max time kernel
126s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:35
Static task
static1
Behavioral task
behavioral1
Sample
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe
Resource
win10v2004-20221111-en
General
-
Target
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe
-
Size
661KB
-
MD5
1aa4c125d355b76fff5508d40ce6d249
-
SHA1
1f99513d452504bd480d5278218067c3fc6684e1
-
SHA256
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
-
SHA512
24cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
SSDEEP
12288:BNWFALHpjHZ6zFg7v66efnxzZQ2IEVmXvkHDKs/KtLDPUA6ra//AShs+R6:jyAzpjHcFgD66efn1UsnY73/A
Malware Config
Signatures
-
NirSoft MailPassView 22 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1108-67-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1108-69-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1108-70-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1108-71-0x0000000000480DAE-mapping.dmp MailPassView behavioral1/memory/1108-73-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1108-75-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/1656-87-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1656-88-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1656-91-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1656-97-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1416-118-0x0000000000480DAE-mapping.dmp MailPassView behavioral1/memory/1416-121-0x0000000000240000-0x00000000002C8000-memory.dmp MailPassView behavioral1/memory/1416-125-0x0000000000240000-0x00000000002C8000-memory.dmp MailPassView behavioral1/memory/1416-129-0x0000000000240000-0x00000000002C8000-memory.dmp MailPassView behavioral1/memory/1656-132-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1216-141-0x0000000000480DAE-mapping.dmp MailPassView behavioral1/memory/1112-156-0x0000000000480DAE-mapping.dmp MailPassView behavioral1/memory/1672-172-0x0000000000480DAE-mapping.dmp MailPassView behavioral1/memory/1256-192-0x0000000000480DAE-mapping.dmp MailPassView behavioral1/memory/2040-212-0x0000000000480DAE-mapping.dmp MailPassView behavioral1/memory/1840-232-0x0000000000480DAE-mapping.dmp MailPassView behavioral1/memory/1464-254-0x0000000000480DAE-mapping.dmp MailPassView -
NirSoft WebBrowserPassView 22 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1108-67-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1108-69-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1108-70-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1108-71-0x0000000000480DAE-mapping.dmp WebBrowserPassView behavioral1/memory/1108-73-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/1108-75-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/872-99-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/872-100-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/872-103-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/872-104-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/872-105-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1416-118-0x0000000000480DAE-mapping.dmp WebBrowserPassView behavioral1/memory/1416-121-0x0000000000240000-0x00000000002C8000-memory.dmp WebBrowserPassView behavioral1/memory/1416-125-0x0000000000240000-0x00000000002C8000-memory.dmp WebBrowserPassView behavioral1/memory/1416-129-0x0000000000240000-0x00000000002C8000-memory.dmp WebBrowserPassView behavioral1/memory/1216-141-0x0000000000480DAE-mapping.dmp WebBrowserPassView behavioral1/memory/1112-156-0x0000000000480DAE-mapping.dmp WebBrowserPassView behavioral1/memory/1672-172-0x0000000000480DAE-mapping.dmp WebBrowserPassView behavioral1/memory/1256-192-0x0000000000480DAE-mapping.dmp WebBrowserPassView behavioral1/memory/2040-212-0x0000000000480DAE-mapping.dmp WebBrowserPassView behavioral1/memory/1840-232-0x0000000000480DAE-mapping.dmp WebBrowserPassView behavioral1/memory/1464-254-0x0000000000480DAE-mapping.dmp WebBrowserPassView -
Nirsoft 27 IoCs
Processes:
resource yara_rule behavioral1/memory/1108-67-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1108-69-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1108-70-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1108-71-0x0000000000480DAE-mapping.dmp Nirsoft behavioral1/memory/1108-73-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1108-75-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/1656-87-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1656-88-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1656-91-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1656-97-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/872-99-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/872-100-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/872-103-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/872-104-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/872-105-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1416-118-0x0000000000480DAE-mapping.dmp Nirsoft behavioral1/memory/1416-121-0x0000000000240000-0x00000000002C8000-memory.dmp Nirsoft behavioral1/memory/1416-125-0x0000000000240000-0x00000000002C8000-memory.dmp Nirsoft behavioral1/memory/1416-129-0x0000000000240000-0x00000000002C8000-memory.dmp Nirsoft behavioral1/memory/1656-132-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1216-141-0x0000000000480DAE-mapping.dmp Nirsoft behavioral1/memory/1112-156-0x0000000000480DAE-mapping.dmp Nirsoft behavioral1/memory/1672-172-0x0000000000480DAE-mapping.dmp Nirsoft behavioral1/memory/1256-192-0x0000000000480DAE-mapping.dmp Nirsoft behavioral1/memory/2040-212-0x0000000000480DAE-mapping.dmp Nirsoft behavioral1/memory/1840-232-0x0000000000480DAE-mapping.dmp Nirsoft behavioral1/memory/1464-254-0x0000000000480DAE-mapping.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
IpOverUsbSvrc.exeAcctres.exepid process 2004 IpOverUsbSvrc.exe 1772 Acctres.exe -
Loads dropped DLL 2 IoCs
Processes:
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exeIpOverUsbSvrc.exepid process 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 2004 IpOverUsbSvrc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
IpOverUsbSvrc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exeeb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exedescription pid process target process PID 1112 set thread context of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1108 set thread context of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 set thread context of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
EXCEL.EXEdescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE -
Modifies registry class 64 IoCs
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 544 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exeIpOverUsbSvrc.exevbc.exeeb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exepid process 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 2004 IpOverUsbSvrc.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 872 vbc.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 2004 IpOverUsbSvrc.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe 2004 IpOverUsbSvrc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exeeb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exeIpOverUsbSvrc.exedescription pid process Token: SeDebugPrivilege 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe Token: SeDebugPrivilege 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe Token: SeDebugPrivilege 2004 IpOverUsbSvrc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
EXCEL.EXEeb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exepid process 544 EXCEL.EXE 544 EXCEL.EXE 544 EXCEL.EXE 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exeeb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exeIpOverUsbSvrc.exedescription pid process target process PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 544 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe EXCEL.EXE PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 1108 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe PID 1112 wrote to memory of 2004 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe IpOverUsbSvrc.exe PID 1112 wrote to memory of 2004 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe IpOverUsbSvrc.exe PID 1112 wrote to memory of 2004 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe IpOverUsbSvrc.exe PID 1112 wrote to memory of 2004 1112 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe IpOverUsbSvrc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 1656 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 2004 wrote to memory of 1772 2004 IpOverUsbSvrc.exe Acctres.exe PID 2004 wrote to memory of 1772 2004 IpOverUsbSvrc.exe Acctres.exe PID 2004 wrote to memory of 1772 2004 IpOverUsbSvrc.exe Acctres.exe PID 2004 wrote to memory of 1772 2004 IpOverUsbSvrc.exe Acctres.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe PID 1108 wrote to memory of 872 1108 eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe"C:\Users\Admin\AppData\Local\Temp\eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:544 -
C:\Users\Admin\AppData\Local\Temp\eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe"C:\Users\Admin\AppData\Local\Temp\eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵PID:1656
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:872 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
PID:1772 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:1416
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:1216
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:1112
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:1672
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:1256
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:2040
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:1840
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:1464
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"2⤵PID:2024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d
-
Filesize
32KB
MD57e04fad081a633dbfaee28f2585e8fe6
SHA1e19ce7bc9c517aa70e14bbda65e4134bbf5b2aa7
SHA256abc7f2f647181172d5f5d4adc661ea5ea5fbcd8d10381c85da9432d296685451
SHA512743154d7266a3a459a8cb697752c99763320f279af41eb993f030730548953b57068ddcdd6c13b4e0ca680458a8c1f11f6f4a28030831e0a6f488ca4e2aff419
-
Filesize
661KB
MD51aa4c125d355b76fff5508d40ce6d249
SHA11f99513d452504bd480d5278218067c3fc6684e1
SHA256eb304e94ec2cdfcf3b4e692d7e0d2fa933cf3dc048d8be4f222184e0541f6711
SHA51224cb48fd04d1864b27943a2f8dc4e9eacdde7fc397b1f630b8c91ae68bf061495c98e8f16b7f7ea4b33b20f8ce499581df2a844ac4fa40eb1026e3ad7b9fe153
-
Filesize
17KB
MD509b171f5148c39fbc02e59ec67f57a5c
SHA100d7926037412a5fc22819bb1cfa8d698e9223fe
SHA2566117d1517e1953ffa068642e78e868ab819ffd0bfc448cfa37a01971d32caad1
SHA5125267cc5effc1cc9401cb3f36c2044e524e0f8b58e5d2ca7d4150824e8c53ebe832a98288368694e4e86ff384bcad89bafa197a8dd19164d17d229ca8b9bb219d