Analysis
-
max time kernel
151s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 22:44
Static task
static1
Behavioral task
behavioral1
Sample
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe
Resource
win10v2004-20220901-en
General
-
Target
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe
-
Size
595KB
-
MD5
22fa3f044edf21da1808efd9138727d2
-
SHA1
f66f70f4763a9d0dd2ebd0803d2f46d691a338fb
-
SHA256
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9
-
SHA512
19f904d86aac592b1edca4b257c292ed78de219c5007564eb74e587a8d1f0c1de7f2f3a47629445cddb6375cfd2c4e90bea019baadb4b5bb87279b2d52f89f78
-
SSDEEP
12288:QtmXjD9Ye5veJVJPbCjXr2CIjfcXL88WOouNyg1kXGLb:QtmX2bJj+j72ffEPWOPwub
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
ejcmrquuosqeqgpx
Signatures
-
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1396-112-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1396-111-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1396-115-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1396-116-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1980-166-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1396-170-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1980-171-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1396-173-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1980-174-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Nirsoft 16 IoCs
Processes:
resource yara_rule behavioral1/memory/1860-91-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1860-92-0x000000000040E758-mapping.dmp Nirsoft behavioral1/memory/1860-95-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1860-96-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1860-97-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1396-112-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1396-111-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1396-115-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1396-116-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2036-148-0x000000000040E758-mapping.dmp Nirsoft behavioral1/memory/2036-152-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1980-166-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1396-170-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1980-171-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1396-173-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1980-174-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
IpOverUsbSvrc.exeatiesrx.exeatiesrx.exepid process 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 1896 atiesrx.exe -
Drops startup file 4 IoCs
Processes:
cmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\atiesrx.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\atiesrx.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exeIpOverUsbSvrc.exedw20.exepid process 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1020 IpOverUsbSvrc.exe 928 dw20.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
vbc.exevbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
IpOverUsbSvrc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exeatiesrx.exeatiesrx.exedescription pid process target process PID 1244 set thread context of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 468 set thread context of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 set thread context of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 616 set thread context of 1896 616 atiesrx.exe atiesrx.exe PID 1896 set thread context of 2036 1896 atiesrx.exe vbc.exe PID 1896 set thread context of 1980 1896 atiesrx.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exeIpOverUsbSvrc.exeatiesrx.exepid process 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1020 IpOverUsbSvrc.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1020 IpOverUsbSvrc.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1020 IpOverUsbSvrc.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1020 IpOverUsbSvrc.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1020 IpOverUsbSvrc.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1020 IpOverUsbSvrc.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1020 IpOverUsbSvrc.exe 1020 IpOverUsbSvrc.exe 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 616 atiesrx.exe 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 616 atiesrx.exe 616 atiesrx.exe 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 616 atiesrx.exe 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 616 atiesrx.exe 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 616 atiesrx.exe 616 atiesrx.exe 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 616 atiesrx.exe 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 616 atiesrx.exe 1020 IpOverUsbSvrc.exe 616 atiesrx.exe 616 atiesrx.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exeIpOverUsbSvrc.exe88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exeatiesrx.exeatiesrx.exedescription pid process Token: SeDebugPrivilege 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe Token: SeDebugPrivilege 1020 IpOverUsbSvrc.exe Token: SeDebugPrivilege 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe Token: SeDebugPrivilege 616 atiesrx.exe Token: SeDebugPrivilege 1896 atiesrx.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exeatiesrx.exepid process 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 1896 atiesrx.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exeIpOverUsbSvrc.exe88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exeatiesrx.exeatiesrx.exedescription pid process target process PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 468 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe PID 1244 wrote to memory of 1020 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe IpOverUsbSvrc.exe PID 1244 wrote to memory of 1020 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe IpOverUsbSvrc.exe PID 1244 wrote to memory of 1020 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe IpOverUsbSvrc.exe PID 1244 wrote to memory of 1020 1244 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe IpOverUsbSvrc.exe PID 1020 wrote to memory of 616 1020 IpOverUsbSvrc.exe atiesrx.exe PID 1020 wrote to memory of 616 1020 IpOverUsbSvrc.exe atiesrx.exe PID 1020 wrote to memory of 616 1020 IpOverUsbSvrc.exe atiesrx.exe PID 1020 wrote to memory of 616 1020 IpOverUsbSvrc.exe atiesrx.exe PID 468 wrote to memory of 1548 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe cmd.exe PID 468 wrote to memory of 1548 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe cmd.exe PID 468 wrote to memory of 1548 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe cmd.exe PID 468 wrote to memory of 1548 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe cmd.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1860 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1704 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe dw20.exe PID 468 wrote to memory of 1704 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe dw20.exe PID 468 wrote to memory of 1704 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe dw20.exe PID 468 wrote to memory of 1704 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe dw20.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 468 wrote to memory of 1396 468 88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe vbc.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 616 wrote to memory of 1896 616 atiesrx.exe atiesrx.exe PID 1896 wrote to memory of 788 1896 atiesrx.exe cmd.exe PID 1896 wrote to memory of 788 1896 atiesrx.exe cmd.exe PID 1896 wrote to memory of 788 1896 atiesrx.exe cmd.exe PID 1896 wrote to memory of 788 1896 atiesrx.exe cmd.exe PID 1896 wrote to memory of 2036 1896 atiesrx.exe vbc.exe PID 1896 wrote to memory of 2036 1896 atiesrx.exe vbc.exe PID 1896 wrote to memory of 2036 1896 atiesrx.exe vbc.exe PID 1896 wrote to memory of 2036 1896 atiesrx.exe vbc.exe PID 1896 wrote to memory of 2036 1896 atiesrx.exe vbc.exe PID 1896 wrote to memory of 2036 1896 atiesrx.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe"C:\Users\Admin\AppData\Local\Temp\88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe"C:\Users\Admin\AppData\Local\Temp\88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Local\Temp\88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\88595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9.exe"3⤵
- Drops startup file
PID:1548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt3⤵PID:1860
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logmail.txt3⤵
- Accesses Microsoft Outlook accounts
PID:1396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 22963⤵PID:1704
-
C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exeC:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\atiesrx.exe"5⤵
- Drops startup file
PID:788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt5⤵PID:2036
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 21925⤵
- Loads dropped DLL
PID:928 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logmail.txt5⤵
- Accesses Microsoft Outlook accounts
PID:1980
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
8KB
MD554fbde415453f5c9089b49e65bd5f8e7
SHA1d77b86631f629b52bbebc6e08fbf60c78e8ceab0
SHA2567d31b70e949833d9f78199848b14307e41da511ca4915c20a8ca61ee8eeeedbf
SHA51290dbbb3986ab3f4dda4292b580bfac7c97bbf20f68d0be0af271b9bc5e22a4abc326baaf284be005c6460ecc2187b6ca5d015fab55be3b242122436fcf3ee5ed
-
Filesize
8KB
MD554fbde415453f5c9089b49e65bd5f8e7
SHA1d77b86631f629b52bbebc6e08fbf60c78e8ceab0
SHA2567d31b70e949833d9f78199848b14307e41da511ca4915c20a8ca61ee8eeeedbf
SHA51290dbbb3986ab3f4dda4292b580bfac7c97bbf20f68d0be0af271b9bc5e22a4abc326baaf284be005c6460ecc2187b6ca5d015fab55be3b242122436fcf3ee5ed
-
Filesize
595KB
MD522fa3f044edf21da1808efd9138727d2
SHA1f66f70f4763a9d0dd2ebd0803d2f46d691a338fb
SHA25688595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9
SHA51219f904d86aac592b1edca4b257c292ed78de219c5007564eb74e587a8d1f0c1de7f2f3a47629445cddb6375cfd2c4e90bea019baadb4b5bb87279b2d52f89f78
-
Filesize
595KB
MD522fa3f044edf21da1808efd9138727d2
SHA1f66f70f4763a9d0dd2ebd0803d2f46d691a338fb
SHA25688595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9
SHA51219f904d86aac592b1edca4b257c292ed78de219c5007564eb74e587a8d1f0c1de7f2f3a47629445cddb6375cfd2c4e90bea019baadb4b5bb87279b2d52f89f78
-
Filesize
595KB
MD522fa3f044edf21da1808efd9138727d2
SHA1f66f70f4763a9d0dd2ebd0803d2f46d691a338fb
SHA25688595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9
SHA51219f904d86aac592b1edca4b257c292ed78de219c5007564eb74e587a8d1f0c1de7f2f3a47629445cddb6375cfd2c4e90bea019baadb4b5bb87279b2d52f89f78
-
Filesize
8KB
MD554fbde415453f5c9089b49e65bd5f8e7
SHA1d77b86631f629b52bbebc6e08fbf60c78e8ceab0
SHA2567d31b70e949833d9f78199848b14307e41da511ca4915c20a8ca61ee8eeeedbf
SHA51290dbbb3986ab3f4dda4292b580bfac7c97bbf20f68d0be0af271b9bc5e22a4abc326baaf284be005c6460ecc2187b6ca5d015fab55be3b242122436fcf3ee5ed
-
Filesize
595KB
MD522fa3f044edf21da1808efd9138727d2
SHA1f66f70f4763a9d0dd2ebd0803d2f46d691a338fb
SHA25688595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9
SHA51219f904d86aac592b1edca4b257c292ed78de219c5007564eb74e587a8d1f0c1de7f2f3a47629445cddb6375cfd2c4e90bea019baadb4b5bb87279b2d52f89f78
-
Filesize
595KB
MD522fa3f044edf21da1808efd9138727d2
SHA1f66f70f4763a9d0dd2ebd0803d2f46d691a338fb
SHA25688595e929142868e16cd37da00c66a221a908592cac677e8adf325d2bc1207f9
SHA51219f904d86aac592b1edca4b257c292ed78de219c5007564eb74e587a8d1f0c1de7f2f3a47629445cddb6375cfd2c4e90bea019baadb4b5bb87279b2d52f89f78