Analysis
-
max time kernel
165s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 18:22
Static task
static1
Behavioral task
behavioral1
Sample
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe
Resource
win10v2004-20221111-en
General
-
Target
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe
-
Size
1.0MB
-
MD5
1367d317c7569e8610dadd879ed6d131
-
SHA1
73efe3369bf3298e932f802e98a7f3edbd90b1d9
-
SHA256
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901
-
SHA512
0386caae0ff44d44c704839889ecc4c5bf948af9e290eb91cd0ac2d80408ef43ce73fe1dca928f9da662bc8b6e81ba3999002c71641c0a61530648cb5511939b
-
SSDEEP
12288:f2eZH+NwioJbAAmL+rhiT+ww66BWP5P7bqtzPhrW2agFmlEJuY7lTzzE5xV9hkKV:+ciYJLIObPZIPbezyfh
Malware Config
Extracted
Protocol: ftp- Host:
ftp.spytector.com - Port:
21 - Username:
[email protected] - Password:
409d125
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4484-171-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4484-170-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/4484-173-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4484-174-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4692-187-0x0000000000400000-0x00000000004F4000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4056-178-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4056-179-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4056-181-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4056-182-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4056-184-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4692-187-0x0000000000400000-0x00000000004F4000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/4484-171-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4484-170-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4484-173-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4484-174-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4056-178-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4056-179-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4056-181-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4056-182-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4056-184-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4692-187-0x0000000000400000-0x00000000004F4000-memory.dmp Nirsoft -
Executes dropped EXE 8 IoCs
Processes:
WUDHost.exeWindows Update.exeAcctres.exeWindows Update.exeWUDHost.exeEBFile_1.exeAcctres.exeWUDHost.exepid process 4116 WUDHost.exe 3436 Windows Update.exe 392 Acctres.exe 3424 Windows Update.exe 3800 WUDHost.exe 3740 EBFile_1.exe 4692 Acctres.exe 4780 WUDHost.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exeWindows Update.exeWindows Update.exeAcctres.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Windows Update.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Windows Update.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Acctres.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
WUDHost.exeWindows Update.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 55 whatismyipaddress.com 57 whatismyipaddress.com -
Suspicious use of SetThreadContext 5 IoCs
Processes:
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exeWindows Update.exeWindows Update.exeAcctres.exedescription pid process target process PID 1116 set thread context of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 3436 set thread context of 3424 3436 Windows Update.exe Windows Update.exe PID 3424 set thread context of 4484 3424 Windows Update.exe vbc.exe PID 3424 set thread context of 4056 3424 Windows Update.exe vbc.exe PID 392 set thread context of 4692 392 Acctres.exe Acctres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exepid process 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
EBFile_1.exepid process 3740 EBFile_1.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exeWUDHost.exeWindows Update.exeWindows Update.exeAcctres.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe Token: SeDebugPrivilege 4116 WUDHost.exe Token: SeDebugPrivilege 3436 Windows Update.exe Token: SeDebugPrivilege 3424 Windows Update.exe Token: SeDebugPrivilege 392 Acctres.exe Token: SeDebugPrivilege 4780 WUDHost.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
Windows Update.exeEBFile_1.exepid process 3424 Windows Update.exe 3740 EBFile_1.exe 3740 EBFile_1.exe 3740 EBFile_1.exe 3740 EBFile_1.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exeWUDHost.exeWindows Update.exeWindows Update.exeAcctres.exedescription pid process target process PID 1116 wrote to memory of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 1116 wrote to memory of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 1116 wrote to memory of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 1116 wrote to memory of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 1116 wrote to memory of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 1116 wrote to memory of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 1116 wrote to memory of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 1116 wrote to memory of 4212 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe PID 1116 wrote to memory of 4116 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe WUDHost.exe PID 1116 wrote to memory of 4116 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe WUDHost.exe PID 1116 wrote to memory of 4116 1116 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe WUDHost.exe PID 4212 wrote to memory of 3436 4212 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe Windows Update.exe PID 4212 wrote to memory of 3436 4212 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe Windows Update.exe PID 4212 wrote to memory of 3436 4212 996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe Windows Update.exe PID 4116 wrote to memory of 392 4116 WUDHost.exe Acctres.exe PID 4116 wrote to memory of 392 4116 WUDHost.exe Acctres.exe PID 4116 wrote to memory of 392 4116 WUDHost.exe Acctres.exe PID 3436 wrote to memory of 3424 3436 Windows Update.exe Windows Update.exe PID 3436 wrote to memory of 3424 3436 Windows Update.exe Windows Update.exe PID 3436 wrote to memory of 3424 3436 Windows Update.exe Windows Update.exe PID 3436 wrote to memory of 3424 3436 Windows Update.exe Windows Update.exe PID 3436 wrote to memory of 3424 3436 Windows Update.exe Windows Update.exe PID 3436 wrote to memory of 3424 3436 Windows Update.exe Windows Update.exe PID 3436 wrote to memory of 3424 3436 Windows Update.exe Windows Update.exe PID 3436 wrote to memory of 3424 3436 Windows Update.exe Windows Update.exe PID 3436 wrote to memory of 3800 3436 Windows Update.exe WUDHost.exe PID 3436 wrote to memory of 3800 3436 Windows Update.exe WUDHost.exe PID 3436 wrote to memory of 3800 3436 Windows Update.exe WUDHost.exe PID 3424 wrote to memory of 3740 3424 Windows Update.exe EBFile_1.exe PID 3424 wrote to memory of 3740 3424 Windows Update.exe EBFile_1.exe PID 3424 wrote to memory of 3740 3424 Windows Update.exe EBFile_1.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4484 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 3424 wrote to memory of 4056 3424 Windows Update.exe vbc.exe PID 392 wrote to memory of 4692 392 Acctres.exe Acctres.exe PID 392 wrote to memory of 4692 392 Acctres.exe Acctres.exe PID 392 wrote to memory of 4692 392 Acctres.exe Acctres.exe PID 392 wrote to memory of 4692 392 Acctres.exe Acctres.exe PID 392 wrote to memory of 4692 392 Acctres.exe Acctres.exe PID 392 wrote to memory of 4692 392 Acctres.exe Acctres.exe PID 392 wrote to memory of 4692 392 Acctres.exe Acctres.exe PID 392 wrote to memory of 4692 392 Acctres.exe Acctres.exe PID 392 wrote to memory of 4780 392 Acctres.exe WUDHost.exe PID 392 wrote to memory of 4780 392 Acctres.exe WUDHost.exe PID 392 wrote to memory of 4780 392 Acctres.exe WUDHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe"C:\Users\Admin\AppData\Local\Temp\996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\Temp\996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe"C:\Users\Admin\AppData\Local\Temp\996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\EBFile_1.exe"C:\Users\Admin\AppData\Local\Temp\EBFile_1.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:4484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"5⤵PID:4056
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
PID:3800 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:4692 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:4780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901.exe.log
Filesize774B
MD5049b2c7e274ebb68f3ada1961c982a22
SHA1796b9f03c8cd94617ea26aaf861af9fb2a5731db
SHA2565c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3
SHA512fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
168KB
MD5121553b9e49a8d5bd79510763ec96667
SHA176ff2b484b7531705cb7fba0e4b839bc24873fda
SHA2565168206c98b1b22e14ec19d56ee10255fd06b6906dd2fb082dfa3ef9a15ef256
SHA512578858105183fdadac9d54617bc150e96d73821680d0e8b7e881f99382c1b81ec52cca77642942a1e2a71402efa6cb94d7cc95ca04d95ab661ae6bee44ec608c
-
Filesize
168KB
MD5121553b9e49a8d5bd79510763ec96667
SHA176ff2b484b7531705cb7fba0e4b839bc24873fda
SHA2565168206c98b1b22e14ec19d56ee10255fd06b6906dd2fb082dfa3ef9a15ef256
SHA512578858105183fdadac9d54617bc150e96d73821680d0e8b7e881f99382c1b81ec52cca77642942a1e2a71402efa6cb94d7cc95ca04d95ab661ae6bee44ec608c
-
Filesize
102B
MD55141aac6a105c1a1ae62208287daea4f
SHA1e27fbf8edc87c319cfcf768c254fbe32e99da61b
SHA256a8abfc13cd6a8ce94a1a7a8a4bae6728abf0f9bcd051455a5194f5bb0f6d6fe5
SHA51230112bffdaf31c292f6deaf08ef1e9a0ebb1888eb09593f176ce9881859ae12331deb89335d813fef1c66f20604a13e661719dae100d2e09a79c0661a8554d07
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.0MB
MD51367d317c7569e8610dadd879ed6d131
SHA173efe3369bf3298e932f802e98a7f3edbd90b1d9
SHA256996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901
SHA5120386caae0ff44d44c704839889ecc4c5bf948af9e290eb91cd0ac2d80408ef43ce73fe1dca928f9da662bc8b6e81ba3999002c71641c0a61530648cb5511939b
-
Filesize
1.0MB
MD51367d317c7569e8610dadd879ed6d131
SHA173efe3369bf3298e932f802e98a7f3edbd90b1d9
SHA256996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901
SHA5120386caae0ff44d44c704839889ecc4c5bf948af9e290eb91cd0ac2d80408ef43ce73fe1dca928f9da662bc8b6e81ba3999002c71641c0a61530648cb5511939b
-
Filesize
1.0MB
MD51367d317c7569e8610dadd879ed6d131
SHA173efe3369bf3298e932f802e98a7f3edbd90b1d9
SHA256996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901
SHA5120386caae0ff44d44c704839889ecc4c5bf948af9e290eb91cd0ac2d80408ef43ce73fe1dca928f9da662bc8b6e81ba3999002c71641c0a61530648cb5511939b
-
Filesize
13KB
MD583fc91c3ad682312604cd0523b50b293
SHA13b17a838d2a7d75fbddbe0b82c6f319413fd2c90
SHA256d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294
SHA512bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627
-
Filesize
13KB
MD583fc91c3ad682312604cd0523b50b293
SHA13b17a838d2a7d75fbddbe0b82c6f319413fd2c90
SHA256d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294
SHA512bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627
-
Filesize
13KB
MD583fc91c3ad682312604cd0523b50b293
SHA13b17a838d2a7d75fbddbe0b82c6f319413fd2c90
SHA256d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294
SHA512bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627
-
Filesize
13KB
MD583fc91c3ad682312604cd0523b50b293
SHA13b17a838d2a7d75fbddbe0b82c6f319413fd2c90
SHA256d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294
SHA512bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627
-
Filesize
13KB
MD583fc91c3ad682312604cd0523b50b293
SHA13b17a838d2a7d75fbddbe0b82c6f319413fd2c90
SHA256d664c40ee7910bb799c083fbd9c51cca102f13e8d7683feac9a362d2bbbfa294
SHA512bd7dec870c1766830319f8dfd969cd2c008eb5e9de5ef266cb15cda8773018c165e3244bda791cd473b3cd0eeb732972ccd1b95c9a53a1d7ba17d9dd7c9d8627
-
Filesize
1.0MB
MD51367d317c7569e8610dadd879ed6d131
SHA173efe3369bf3298e932f802e98a7f3edbd90b1d9
SHA256996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901
SHA5120386caae0ff44d44c704839889ecc4c5bf948af9e290eb91cd0ac2d80408ef43ce73fe1dca928f9da662bc8b6e81ba3999002c71641c0a61530648cb5511939b
-
Filesize
1.0MB
MD51367d317c7569e8610dadd879ed6d131
SHA173efe3369bf3298e932f802e98a7f3edbd90b1d9
SHA256996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901
SHA5120386caae0ff44d44c704839889ecc4c5bf948af9e290eb91cd0ac2d80408ef43ce73fe1dca928f9da662bc8b6e81ba3999002c71641c0a61530648cb5511939b
-
Filesize
1.0MB
MD51367d317c7569e8610dadd879ed6d131
SHA173efe3369bf3298e932f802e98a7f3edbd90b1d9
SHA256996dd7e35b8a1acd681cb2101beb65f0676799c048bb469f93e5f1abd9c8c901
SHA5120386caae0ff44d44c704839889ecc4c5bf948af9e290eb91cd0ac2d80408ef43ce73fe1dca928f9da662bc8b6e81ba3999002c71641c0a61530648cb5511939b