Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
14-10-2022 08:16
Behavioral task
behavioral1
Sample
51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe
Resource
win10v2004-20220812-en
General
-
Target
51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe
-
Size
372KB
-
MD5
61037538e0174df60ad78e045896dd80
-
SHA1
4901fdcdfd0d41aa0721c2d6f687c62c671cd687
-
SHA256
51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82
-
SHA512
252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931
-
SSDEEP
6144:xYPaSjKP2wYla5OgXZ01kAkpHOrvn8MVyFmQ0dvMW8DX76xrXI2:GPlNLuLckpurvnjVGWD8776tI2
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 9 IoCs
resource yara_rule behavioral1/memory/520-60-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/520-62-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/520-63-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/520-79-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/520-92-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/520-99-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1700-113-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/1700-127-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1700-145-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/776-90-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/776-91-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/828-144-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 3 IoCs
resource yara_rule behavioral1/memory/776-90-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/776-91-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/828-144-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 6 IoCs
pid Process 1100 wmiApSrv.exe 1056 SamSs.exe 1952 wmiApSrv.exe 1700 SamSs.exe 1704 SamSs.exe 828 SamSs.exe -
resource yara_rule behavioral1/memory/1744-73-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1744-77-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1744-78-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1744-81-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1744-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/776-85-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/776-89-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/776-90-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/776-91-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1704-126-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/828-144-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1100 wmiApSrv.exe -
Obfuscated with Agile.Net obfuscator 6 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x00080000000142c0-94.dat agile_net behavioral1/files/0x00080000000142c0-97.dat agile_net behavioral1/files/0x00080000000142c0-95.dat agile_net behavioral1/files/0x00080000000142c0-114.dat agile_net behavioral1/files/0x00080000000142c0-121.dat agile_net behavioral1/files/0x00080000000142c0-139.dat agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts SamSs.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application Identity = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft FxCop\\wmiApSrv.exe /autostart" wmiApSrv.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application Identity = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft FxCop\\wmiApSrv.exe /autostart" wmiApSrv.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1672 set thread context of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 520 set thread context of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 set thread context of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 1056 set thread context of 1700 1056 SamSs.exe 35 PID 1700 set thread context of 1704 1700 SamSs.exe 36 PID 1700 set thread context of 828 1700 SamSs.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 SamSs.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 040000000100000010000000497904b0eb8719ac47b0bc11519b74d00f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e SamSs.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1100 wmiApSrv.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1100 wmiApSrv.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1100 wmiApSrv.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1100 wmiApSrv.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1100 wmiApSrv.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1100 wmiApSrv.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1056 SamSs.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1056 SamSs.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1056 SamSs.exe 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe Token: SeDebugPrivilege 1100 wmiApSrv.exe Token: SeDebugPrivilege 1056 SamSs.exe Token: SeDebugPrivilege 1952 wmiApSrv.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 1700 SamSs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1672 wrote to memory of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 1672 wrote to memory of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 1672 wrote to memory of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 1672 wrote to memory of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 1672 wrote to memory of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 1672 wrote to memory of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 1672 wrote to memory of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 1672 wrote to memory of 520 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 27 PID 1672 wrote to memory of 1100 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 28 PID 1672 wrote to memory of 1100 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 28 PID 1672 wrote to memory of 1100 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 28 PID 1672 wrote to memory of 1100 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 28 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 1744 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 29 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 520 wrote to memory of 776 520 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 32 PID 1100 wrote to memory of 1056 1100 wmiApSrv.exe 33 PID 1100 wrote to memory of 1056 1100 wmiApSrv.exe 33 PID 1100 wrote to memory of 1056 1100 wmiApSrv.exe 33 PID 1100 wrote to memory of 1056 1100 wmiApSrv.exe 33 PID 1672 wrote to memory of 1952 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 34 PID 1672 wrote to memory of 1952 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 34 PID 1672 wrote to memory of 1952 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 34 PID 1672 wrote to memory of 1952 1672 51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe 34 PID 1056 wrote to memory of 1700 1056 SamSs.exe 35 PID 1056 wrote to memory of 1700 1056 SamSs.exe 35 PID 1056 wrote to memory of 1700 1056 SamSs.exe 35 PID 1056 wrote to memory of 1700 1056 SamSs.exe 35 PID 1056 wrote to memory of 1700 1056 SamSs.exe 35 PID 1056 wrote to memory of 1700 1056 SamSs.exe 35 PID 1056 wrote to memory of 1700 1056 SamSs.exe 35 PID 1056 wrote to memory of 1700 1056 SamSs.exe 35 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 1704 1700 SamSs.exe 36 PID 1700 wrote to memory of 828 1700 SamSs.exe 37 PID 1700 wrote to memory of 828 1700 SamSs.exe 37 PID 1700 wrote to memory of 828 1700 SamSs.exe 37 PID 1700 wrote to memory of 828 1700 SamSs.exe 37 PID 1700 wrote to memory of 828 1700 SamSs.exe 37 PID 1700 wrote to memory of 828 1700 SamSs.exe 37 PID 1700 wrote to memory of 828 1700 SamSs.exe 37 PID 1700 wrote to memory of 828 1700 SamSs.exe 37 PID 1700 wrote to memory of 828 1700 SamSs.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe"C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe"C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe/scomma "C:\Users\Admin\AppData\Local\Temp\iPj0CUAyjr.ini"3⤵PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\51a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82.exe/scomma "C:\Users\Admin\AppData\Local\Temp\bhgmbDofJD.ini"3⤵
- Accesses Microsoft Outlook accounts
PID:776
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe/scomma "C:\Users\Admin\AppData\Local\Temp\HNvBNsLSCa.ini"5⤵
- Executes dropped EXE
PID:1704
-
-
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\SamSs.exe/scomma "C:\Users\Admin\AppData\Local\Temp\zuvZhZqLz5.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:828
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft FxCop\wmiApSrv.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize2KB
MD5b90f7774c9a454dcb4e765a13fd24eb0
SHA1f08a1453647c33dfd7d5757619f8b786106c1810
SHA256cef9e0d09bcefec36de16ecca1a53665018bae69aac8c5350e5e74594574b877
SHA512648f95283286096734187c0c130db8ee294046fde96bcaf7409761bc5b4207073b2006f4dddd8c8e3f44423934ce92ac112bd18fafc329e0b839404552b54249
-
Filesize
60KB
MD5d15aaa7c9be910a9898260767e2490e1
SHA12090c53f8d9fc3fbdbafd3a1e4dc25520eb74388
SHA256f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e
SHA5127e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD56ad22bb37c06a8542959021fc49948fa
SHA1753e47099793b24efedc8208611e9fabb74990b2
SHA256e88f513b287a2aaa2118d51d71a20ff6cd04dacb2bbafba25676fc0ade7874b7
SHA512838d033789ae6028b8fac4c5a6f7415d1515a2ea3a4a022c890e0879abddcf05794165799ae890ae3c54601fed034efb3f2fed35d3fa980c13941799d87dd440
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize488B
MD57ef51cfb7ea84ce01f688681dd1df0e7
SHA100fcb419de9a6125f73294184a5d85c9b117af6f
SHA2564b7cedaf6c2ae8869b585fc951e52afe8b7651cb79b7cc3a34974da3f552945d
SHA5129911957956279cdce8ee5de033204db82a10727d47e49212e0918fd42fbf09956cf8fd3b6bb7cba5e430bb51657ba45e189049985ffadcd8f3aa734b3cefb7e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD518ad2582caec3396803d1d7b1324a8b4
SHA18afad26970050cfce0b585071dcd577c4bd5f7e5
SHA256a61bbc6c80ef804e1350cf222920b1b18cf9466181a17f6d96afa794e2e9e72a
SHA5126efd689a92690f6a2570c5e9ec620db8beee2a9db6fed313d04cb3d50023b3e53dc393b67714c8f3f7a9d41681c097189d9fe2a38e652e77f0b6ba451416512d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5e54f38f17238d1388b2dd1e3c32d38ea
SHA1eb895a6308d59299433d8d66c6ffc1ed838654b3
SHA2561b2b3ea34a596cd22a9a054718b50ab57e49b1bcdff7850fc05b5660abef8279
SHA512158dd90ae62e768aafb931bc32ffddbf8f04797cbfe810186fea29ffa28fbf1556488c89ece67b950967d0b38d0020e6dcc1141a649e2c085ddb6173f7df4be9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TAR9OKL9\index[1].htm
Filesize162B
MD54f8e702cc244ec5d4de32740c0ecbd97
SHA13adb1f02d5b6054de0046e367c1d687b6cdf7aff
SHA2569e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a
SHA51221047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
372KB
MD561037538e0174df60ad78e045896dd80
SHA14901fdcdfd0d41aa0721c2d6f687c62c671cd687
SHA25651a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82
SHA512252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931
-
Filesize
372KB
MD561037538e0174df60ad78e045896dd80
SHA14901fdcdfd0d41aa0721c2d6f687c62c671cd687
SHA25651a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82
SHA512252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931
-
Filesize
372KB
MD561037538e0174df60ad78e045896dd80
SHA14901fdcdfd0d41aa0721c2d6f687c62c671cd687
SHA25651a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82
SHA512252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931
-
Filesize
372KB
MD561037538e0174df60ad78e045896dd80
SHA14901fdcdfd0d41aa0721c2d6f687c62c671cd687
SHA25651a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82
SHA512252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931
-
Filesize
372KB
MD561037538e0174df60ad78e045896dd80
SHA14901fdcdfd0d41aa0721c2d6f687c62c671cd687
SHA25651a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82
SHA512252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931
-
Filesize
21KB
MD5de87856e1fa24bc7ae8ed904a93dac3b
SHA177c3ef94946497c2b5002c8d41216b7d0a86b28d
SHA256f8daf35872bb9903e5cc3fb19887eea6f9986de08ce954bdf867819230ca1bcd
SHA512c86cbe9cfa3fffc6a059e822379968e670e09be72519b58fb3e7223a89bddb98c3f9f4a2b49f138ab18affa52f88b52f8cfe265ed8edff17ea1e8c36ade307b2
-
Filesize
21KB
MD5de87856e1fa24bc7ae8ed904a93dac3b
SHA177c3ef94946497c2b5002c8d41216b7d0a86b28d
SHA256f8daf35872bb9903e5cc3fb19887eea6f9986de08ce954bdf867819230ca1bcd
SHA512c86cbe9cfa3fffc6a059e822379968e670e09be72519b58fb3e7223a89bddb98c3f9f4a2b49f138ab18affa52f88b52f8cfe265ed8edff17ea1e8c36ade307b2
-
Filesize
21KB
MD5de87856e1fa24bc7ae8ed904a93dac3b
SHA177c3ef94946497c2b5002c8d41216b7d0a86b28d
SHA256f8daf35872bb9903e5cc3fb19887eea6f9986de08ce954bdf867819230ca1bcd
SHA512c86cbe9cfa3fffc6a059e822379968e670e09be72519b58fb3e7223a89bddb98c3f9f4a2b49f138ab18affa52f88b52f8cfe265ed8edff17ea1e8c36ade307b2
-
Filesize
372KB
MD561037538e0174df60ad78e045896dd80
SHA14901fdcdfd0d41aa0721c2d6f687c62c671cd687
SHA25651a2c02d9aa47645aa55345fef4f817eaeb816ba0c266efc029b56056d3d0a82
SHA512252ac724fdb4a6238d93ade5114788c8db1e7430f20d9c643a7c06ee657f3d87ba31bdb77f80fddc179affb066c5f64ef4d796e6db0c77c4ca245d1fb6d47931
-
Filesize
21KB
MD5de87856e1fa24bc7ae8ed904a93dac3b
SHA177c3ef94946497c2b5002c8d41216b7d0a86b28d
SHA256f8daf35872bb9903e5cc3fb19887eea6f9986de08ce954bdf867819230ca1bcd
SHA512c86cbe9cfa3fffc6a059e822379968e670e09be72519b58fb3e7223a89bddb98c3f9f4a2b49f138ab18affa52f88b52f8cfe265ed8edff17ea1e8c36ade307b2