Analysis
-
max time kernel
218s -
max time network
323s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:38
Static task
static1
Behavioral task
behavioral1
Sample
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe
Resource
win10v2004-20220901-en
General
-
Target
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe
-
Size
678KB
-
MD5
51e267ff5e27f6cdf799a759c96e4567
-
SHA1
adfc786b1baed0e34ac7a085eacef067a605fa72
-
SHA256
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d
-
SHA512
88be6b5ab809a4922f86689c289d3715dc6ad589913c6e0ff1a2cf3f20f7172a7104aca7e979bc4e372f173736e5e1a16927664b2445294f57cb1b07fd4360e4
-
SSDEEP
12288:2xdZl/ZqmGhIS0NCGD9kKsO7v6mDkFEzzEDhagRWsk:8D0beSQL3sWTkF6AVagVk
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
noohkxueuadadesg
Signatures
-
NirSoft MailPassView 15 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/704-60-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/704-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/704-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/704-63-0x000000000047EAAE-mapping.dmp MailPassView behavioral1/memory/704-65-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/704-67-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1752-85-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1752-86-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1752-89-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1752-90-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1636-106-0x000000000047EAAE-mapping.dmp MailPassView behavioral1/memory/1636-110-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1636-116-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1636-119-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1752-126-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 15 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/704-60-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/704-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/704-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/704-63-0x000000000047EAAE-mapping.dmp WebBrowserPassView behavioral1/memory/704-65-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/704-67-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/700-93-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/700-92-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/700-96-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/700-97-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1636-106-0x000000000047EAAE-mapping.dmp WebBrowserPassView behavioral1/memory/1636-110-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1636-116-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1636-119-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/700-123-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 20 IoCs
Processes:
resource yara_rule behavioral1/memory/704-60-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/704-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/704-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/704-63-0x000000000047EAAE-mapping.dmp Nirsoft behavioral1/memory/704-65-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/704-67-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1752-85-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1752-86-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1752-89-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1752-90-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/700-93-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/700-92-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/700-96-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/700-97-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1636-106-0x000000000047EAAE-mapping.dmp Nirsoft behavioral1/memory/1636-110-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1636-116-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1636-119-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/700-123-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1752-126-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
IpOverUsbSvrc.exeAcctres.exeAcctres.exeIpOverUsbSvrc.exepid process 1844 IpOverUsbSvrc.exe 1328 Acctres.exe 1636 Acctres.exe 396 IpOverUsbSvrc.exe -
Loads dropped DLL 2 IoCs
Processes:
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exeIpOverUsbSvrc.exepid process 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1844 IpOverUsbSvrc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
IpOverUsbSvrc.exeIpOverUsbSvrc.exe452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 40 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exeAcctres.exedescription pid process target process PID 1320 set thread context of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 704 set thread context of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 set thread context of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 1328 set thread context of 1636 1328 Acctres.exe Acctres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exeIpOverUsbSvrc.exepid process 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1844 IpOverUsbSvrc.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1844 IpOverUsbSvrc.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1844 IpOverUsbSvrc.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1844 IpOverUsbSvrc.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 1844 IpOverUsbSvrc.exe 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exeIpOverUsbSvrc.exe452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exeAcctres.exeIpOverUsbSvrc.exedescription pid process Token: SeDebugPrivilege 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe Token: SeDebugPrivilege 1844 IpOverUsbSvrc.exe Token: SeDebugPrivilege 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe Token: SeDebugPrivilege 1328 Acctres.exe Token: SeDebugPrivilege 396 IpOverUsbSvrc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exepid process 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exeIpOverUsbSvrc.exe452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exeAcctres.exedescription pid process target process PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 704 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe PID 1320 wrote to memory of 1844 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe IpOverUsbSvrc.exe PID 1320 wrote to memory of 1844 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe IpOverUsbSvrc.exe PID 1320 wrote to memory of 1844 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe IpOverUsbSvrc.exe PID 1320 wrote to memory of 1844 1320 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe IpOverUsbSvrc.exe PID 1844 wrote to memory of 1328 1844 IpOverUsbSvrc.exe Acctres.exe PID 1844 wrote to memory of 1328 1844 IpOverUsbSvrc.exe Acctres.exe PID 1844 wrote to memory of 1328 1844 IpOverUsbSvrc.exe Acctres.exe PID 1844 wrote to memory of 1328 1844 IpOverUsbSvrc.exe Acctres.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 1752 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 704 wrote to memory of 700 704 452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe vbc.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 1636 1328 Acctres.exe Acctres.exe PID 1328 wrote to memory of 396 1328 Acctres.exe IpOverUsbSvrc.exe PID 1328 wrote to memory of 396 1328 Acctres.exe IpOverUsbSvrc.exe PID 1328 wrote to memory of 396 1328 Acctres.exe IpOverUsbSvrc.exe PID 1328 wrote to memory of 396 1328 Acctres.exe IpOverUsbSvrc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe"C:\Users\Admin\AppData\Local\Temp\452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe"C:\Users\Admin\AppData\Local\Temp\452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:700
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:1636 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\IpOverUsbSvrc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
678KB
MD551e267ff5e27f6cdf799a759c96e4567
SHA1adfc786b1baed0e34ac7a085eacef067a605fa72
SHA256452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d
SHA51288be6b5ab809a4922f86689c289d3715dc6ad589913c6e0ff1a2cf3f20f7172a7104aca7e979bc4e372f173736e5e1a16927664b2445294f57cb1b07fd4360e4
-
Filesize
678KB
MD551e267ff5e27f6cdf799a759c96e4567
SHA1adfc786b1baed0e34ac7a085eacef067a605fa72
SHA256452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d
SHA51288be6b5ab809a4922f86689c289d3715dc6ad589913c6e0ff1a2cf3f20f7172a7104aca7e979bc4e372f173736e5e1a16927664b2445294f57cb1b07fd4360e4
-
Filesize
678KB
MD551e267ff5e27f6cdf799a759c96e4567
SHA1adfc786b1baed0e34ac7a085eacef067a605fa72
SHA256452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d
SHA51288be6b5ab809a4922f86689c289d3715dc6ad589913c6e0ff1a2cf3f20f7172a7104aca7e979bc4e372f173736e5e1a16927664b2445294f57cb1b07fd4360e4
-
Filesize
17KB
MD5fd03ff313a655e0b59dce81044bc6341
SHA10fa0dc26876f636956c3de82685bdbbc8ad3ef86
SHA2561f1c8c1458eaee47a448513db52ddb536406146d48793c3c24f41eb72b13cec9
SHA51200fdf54987cb8abd0c68619e02991aeb50e5509ea56b0e5fa613ac29fddcc57c585cd0e5be055cb5c6563828b6a631666fe6e7004dada7607ddd903659264ddd
-
Filesize
17KB
MD5fd03ff313a655e0b59dce81044bc6341
SHA10fa0dc26876f636956c3de82685bdbbc8ad3ef86
SHA2561f1c8c1458eaee47a448513db52ddb536406146d48793c3c24f41eb72b13cec9
SHA51200fdf54987cb8abd0c68619e02991aeb50e5509ea56b0e5fa613ac29fddcc57c585cd0e5be055cb5c6563828b6a631666fe6e7004dada7607ddd903659264ddd
-
Filesize
17KB
MD5fd03ff313a655e0b59dce81044bc6341
SHA10fa0dc26876f636956c3de82685bdbbc8ad3ef86
SHA2561f1c8c1458eaee47a448513db52ddb536406146d48793c3c24f41eb72b13cec9
SHA51200fdf54987cb8abd0c68619e02991aeb50e5509ea56b0e5fa613ac29fddcc57c585cd0e5be055cb5c6563828b6a631666fe6e7004dada7607ddd903659264ddd
-
Filesize
678KB
MD551e267ff5e27f6cdf799a759c96e4567
SHA1adfc786b1baed0e34ac7a085eacef067a605fa72
SHA256452cdd21fdb616758bdcfe0972549a573cea280732ed3c8920d5d69583f64c7d
SHA51288be6b5ab809a4922f86689c289d3715dc6ad589913c6e0ff1a2cf3f20f7172a7104aca7e979bc4e372f173736e5e1a16927664b2445294f57cb1b07fd4360e4
-
Filesize
17KB
MD5fd03ff313a655e0b59dce81044bc6341
SHA10fa0dc26876f636956c3de82685bdbbc8ad3ef86
SHA2561f1c8c1458eaee47a448513db52ddb536406146d48793c3c24f41eb72b13cec9
SHA51200fdf54987cb8abd0c68619e02991aeb50e5509ea56b0e5fa613ac29fddcc57c585cd0e5be055cb5c6563828b6a631666fe6e7004dada7607ddd903659264ddd