Analysis
-
max time kernel
151s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:38
Static task
static1
Behavioral task
behavioral1
Sample
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe
Resource
win10v2004-20220812-en
General
-
Target
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe
-
Size
619KB
-
MD5
055e822885e9b0971b4e87b0ebfa4ab6
-
SHA1
c23f1fe682b87478bd3e327dd499960adf412aef
-
SHA256
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86
-
SHA512
85fe528df5975ef29fb794f99a91dc9d0fab665c4fd8bc923f7a980ddefff00696441343c0684db1ad8894830d5c2f538b5fce3420520318c149a33ae5035afe
-
SSDEEP
12288:YkA5CuXTZVMUX8+fdS+D3niMcH+GjXyNrZWsg:Y15CuDZVMethD3i9HVXU9g
Malware Config
Signatures
-
NirSoft MailPassView 7 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1692-110-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1692-111-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1692-114-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1692-115-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1692-116-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1728-172-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1728-176-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Nirsoft 13 IoCs
Processes:
resource yara_rule behavioral1/memory/800-95-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/800-96-0x000000000040E758-mapping.dmp Nirsoft behavioral1/memory/800-99-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/800-100-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1692-110-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1692-111-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1692-114-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1692-115-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1692-116-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1968-157-0x000000000040E758-mapping.dmp Nirsoft behavioral1/memory/1968-161-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1728-172-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1728-176-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
IpOverUsbSvrc.exeAcctres.exeIpOverUsbSvrc.exeAcctres.exepid process 340 IpOverUsbSvrc.exe 972 Acctres.exe 1516 IpOverUsbSvrc.exe 1052 Acctres.exe -
Drops startup file 4 IoCs
Processes:
cmd.execmd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exeIpOverUsbSvrc.exedw20.exepid process 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 340 IpOverUsbSvrc.exe 1936 dw20.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
vbc.exevbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
IpOverUsbSvrc.exeIpOverUsbSvrc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exeAcctres.exeAcctres.exedescription pid process target process PID 1908 set thread context of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1524 set thread context of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 set thread context of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 972 set thread context of 1052 972 Acctres.exe Acctres.exe PID 1052 set thread context of 1968 1052 Acctres.exe vbc.exe PID 1052 set thread context of 1728 1052 Acctres.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exeIpOverUsbSvrc.exeAcctres.exepid process 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 340 IpOverUsbSvrc.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 340 IpOverUsbSvrc.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 340 IpOverUsbSvrc.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 340 IpOverUsbSvrc.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 340 IpOverUsbSvrc.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 340 IpOverUsbSvrc.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 972 Acctres.exe 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 972 Acctres.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exeIpOverUsbSvrc.exeAcctres.exeAcctres.exeIpOverUsbSvrc.exedescription pid process Token: SeDebugPrivilege 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe Token: SeDebugPrivilege 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe Token: SeDebugPrivilege 340 IpOverUsbSvrc.exe Token: SeDebugPrivilege 972 Acctres.exe Token: SeDebugPrivilege 1052 Acctres.exe Token: SeDebugPrivilege 1516 IpOverUsbSvrc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exeAcctres.exepid process 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 1052 Acctres.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exeIpOverUsbSvrc.exeAcctres.exeAcctres.exedescription pid process target process PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 1524 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe PID 1908 wrote to memory of 340 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe IpOverUsbSvrc.exe PID 1908 wrote to memory of 340 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe IpOverUsbSvrc.exe PID 1908 wrote to memory of 340 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe IpOverUsbSvrc.exe PID 1908 wrote to memory of 340 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe IpOverUsbSvrc.exe PID 1524 wrote to memory of 1280 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe cmd.exe PID 1524 wrote to memory of 1280 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe cmd.exe PID 1524 wrote to memory of 1280 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe cmd.exe PID 1524 wrote to memory of 1280 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe cmd.exe PID 1524 wrote to memory of 748 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe dw20.exe PID 1524 wrote to memory of 748 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe dw20.exe PID 1524 wrote to memory of 748 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe dw20.exe PID 1524 wrote to memory of 748 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe dw20.exe PID 340 wrote to memory of 972 340 IpOverUsbSvrc.exe Acctres.exe PID 340 wrote to memory of 972 340 IpOverUsbSvrc.exe Acctres.exe PID 340 wrote to memory of 972 340 IpOverUsbSvrc.exe Acctres.exe PID 340 wrote to memory of 972 340 IpOverUsbSvrc.exe Acctres.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 800 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1524 wrote to memory of 1692 1524 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe vbc.exe PID 1908 wrote to memory of 1516 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe IpOverUsbSvrc.exe PID 1908 wrote to memory of 1516 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe IpOverUsbSvrc.exe PID 1908 wrote to memory of 1516 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe IpOverUsbSvrc.exe PID 1908 wrote to memory of 1516 1908 3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe IpOverUsbSvrc.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 972 wrote to memory of 1052 972 Acctres.exe Acctres.exe PID 1052 wrote to memory of 1356 1052 Acctres.exe cmd.exe PID 1052 wrote to memory of 1356 1052 Acctres.exe cmd.exe PID 1052 wrote to memory of 1356 1052 Acctres.exe cmd.exe PID 1052 wrote to memory of 1356 1052 Acctres.exe cmd.exe PID 1052 wrote to memory of 1936 1052 Acctres.exe dw20.exe PID 1052 wrote to memory of 1936 1052 Acctres.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe"C:\Users\Admin\AppData\Local\Temp\3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe"C:\Users\Admin\AppData\Local\Temp\3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Local\Temp\3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86.exe"3⤵
- Drops startup file
PID:1280 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 16523⤵PID:748
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt3⤵PID:800
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logmail.txt3⤵
- Accesses Microsoft Outlook accounts
PID:1692 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe"5⤵
- Drops startup file
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 16365⤵
- Loads dropped DLL
PID:1936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt5⤵PID:1968
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logmail.txt5⤵
- Accesses Microsoft Outlook accounts
PID:1728 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
619KB
MD5055e822885e9b0971b4e87b0ebfa4ab6
SHA1c23f1fe682b87478bd3e327dd499960adf412aef
SHA2563ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86
SHA51285fe528df5975ef29fb794f99a91dc9d0fab665c4fd8bc923f7a980ddefff00696441343c0684db1ad8894830d5c2f538b5fce3420520318c149a33ae5035afe
-
Filesize
619KB
MD5055e822885e9b0971b4e87b0ebfa4ab6
SHA1c23f1fe682b87478bd3e327dd499960adf412aef
SHA2563ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86
SHA51285fe528df5975ef29fb794f99a91dc9d0fab665c4fd8bc923f7a980ddefff00696441343c0684db1ad8894830d5c2f538b5fce3420520318c149a33ae5035afe
-
Filesize
619KB
MD5055e822885e9b0971b4e87b0ebfa4ab6
SHA1c23f1fe682b87478bd3e327dd499960adf412aef
SHA2563ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86
SHA51285fe528df5975ef29fb794f99a91dc9d0fab665c4fd8bc923f7a980ddefff00696441343c0684db1ad8894830d5c2f538b5fce3420520318c149a33ae5035afe
-
Filesize
17KB
MD5fd03ff313a655e0b59dce81044bc6341
SHA10fa0dc26876f636956c3de82685bdbbc8ad3ef86
SHA2561f1c8c1458eaee47a448513db52ddb536406146d48793c3c24f41eb72b13cec9
SHA51200fdf54987cb8abd0c68619e02991aeb50e5509ea56b0e5fa613ac29fddcc57c585cd0e5be055cb5c6563828b6a631666fe6e7004dada7607ddd903659264ddd
-
Filesize
17KB
MD5fd03ff313a655e0b59dce81044bc6341
SHA10fa0dc26876f636956c3de82685bdbbc8ad3ef86
SHA2561f1c8c1458eaee47a448513db52ddb536406146d48793c3c24f41eb72b13cec9
SHA51200fdf54987cb8abd0c68619e02991aeb50e5509ea56b0e5fa613ac29fddcc57c585cd0e5be055cb5c6563828b6a631666fe6e7004dada7607ddd903659264ddd
-
Filesize
17KB
MD5fd03ff313a655e0b59dce81044bc6341
SHA10fa0dc26876f636956c3de82685bdbbc8ad3ef86
SHA2561f1c8c1458eaee47a448513db52ddb536406146d48793c3c24f41eb72b13cec9
SHA51200fdf54987cb8abd0c68619e02991aeb50e5509ea56b0e5fa613ac29fddcc57c585cd0e5be055cb5c6563828b6a631666fe6e7004dada7607ddd903659264ddd
-
Filesize
619KB
MD5055e822885e9b0971b4e87b0ebfa4ab6
SHA1c23f1fe682b87478bd3e327dd499960adf412aef
SHA2563ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86
SHA51285fe528df5975ef29fb794f99a91dc9d0fab665c4fd8bc923f7a980ddefff00696441343c0684db1ad8894830d5c2f538b5fce3420520318c149a33ae5035afe
-
Filesize
619KB
MD5055e822885e9b0971b4e87b0ebfa4ab6
SHA1c23f1fe682b87478bd3e327dd499960adf412aef
SHA2563ceef80c3de4e08f798a9d3a958da20cd1790a06e55a8805053f51a004b83d86
SHA51285fe528df5975ef29fb794f99a91dc9d0fab665c4fd8bc923f7a980ddefff00696441343c0684db1ad8894830d5c2f538b5fce3420520318c149a33ae5035afe
-
Filesize
17KB
MD5fd03ff313a655e0b59dce81044bc6341
SHA10fa0dc26876f636956c3de82685bdbbc8ad3ef86
SHA2561f1c8c1458eaee47a448513db52ddb536406146d48793c3c24f41eb72b13cec9
SHA51200fdf54987cb8abd0c68619e02991aeb50e5509ea56b0e5fa613ac29fddcc57c585cd0e5be055cb5c6563828b6a631666fe6e7004dada7607ddd903659264ddd