Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 19:22
Static task
static1
Behavioral task
behavioral1
Sample
0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe
Resource
win10v2004-20221111-en
General
-
Target
0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe
-
Size
356KB
-
MD5
cb1b586370cd85e144819be57fc8fd71
-
SHA1
1c8c6c9d7747e96f7c10c9d45591c2b729355a4c
-
SHA256
0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e
-
SHA512
480ab881610e73c8935b8468220299067d8ed026de674f9a549a2836cd6ca00ebc633acba1ea079801028f5f600857abb0c23b32523cca0e74c012a4010468a0
-
SSDEEP
6144:QN++UlpnzyVKCNSm9OUyJLSWEy24rqTH5F2Agl7NyOIwfyJv:v+UrmVZALJEy2uiZoAIpfy5
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 8 IoCs
resource yara_rule behavioral2/memory/2568-135-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/2568-137-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/2568-145-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/2568-154-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4084-166-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4084-179-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4084-190-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/4084-192-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3648-152-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/3648-153-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/1784-188-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/1784-189-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 4 IoCs
resource yara_rule behavioral2/memory/3648-152-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/3648-153-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/1784-188-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/1784-189-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 6 IoCs
pid Process 4540 WUDHost.exe 2012 Acctres.exe 4084 Acctres.exe 2188 Acctres.exe 2820 WUDHost.exe 1784 Acctres.exe -
resource yara_rule behavioral2/memory/3648-149-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3648-151-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3648-152-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3648-153-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2188-170-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2188-177-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2188-178-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2188-180-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/1784-187-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/1784-188-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/1784-189-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Acctres.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Acctres.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4748 set thread context of 2568 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 89 PID 2568 set thread context of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 2568 set thread context of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 2012 set thread context of 4084 2012 Acctres.exe 102 PID 4084 set thread context of 2188 4084 Acctres.exe 103 PID 4084 set thread context of 1784 4084 Acctres.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1124 1424 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe Token: SeDebugPrivilege 4540 WUDHost.exe Token: SeDebugPrivilege 2012 Acctres.exe Token: SeDebugPrivilege 2820 WUDHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 4084 Acctres.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 4748 wrote to memory of 2568 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 89 PID 4748 wrote to memory of 2568 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 89 PID 4748 wrote to memory of 2568 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 89 PID 4748 wrote to memory of 2568 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 89 PID 4748 wrote to memory of 2568 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 89 PID 4748 wrote to memory of 2568 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 89 PID 4748 wrote to memory of 2568 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 89 PID 2568 wrote to memory of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 2568 wrote to memory of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 2568 wrote to memory of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 2568 wrote to memory of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 2568 wrote to memory of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 2568 wrote to memory of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 2568 wrote to memory of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 2568 wrote to memory of 1424 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 90 PID 4748 wrote to memory of 4540 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 93 PID 4748 wrote to memory of 4540 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 93 PID 4748 wrote to memory of 4540 4748 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 93 PID 2568 wrote to memory of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 2568 wrote to memory of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 2568 wrote to memory of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 2568 wrote to memory of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 2568 wrote to memory of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 2568 wrote to memory of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 2568 wrote to memory of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 2568 wrote to memory of 3648 2568 0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe 98 PID 4540 wrote to memory of 2012 4540 WUDHost.exe 101 PID 4540 wrote to memory of 2012 4540 WUDHost.exe 101 PID 4540 wrote to memory of 2012 4540 WUDHost.exe 101 PID 2012 wrote to memory of 4084 2012 Acctres.exe 102 PID 2012 wrote to memory of 4084 2012 Acctres.exe 102 PID 2012 wrote to memory of 4084 2012 Acctres.exe 102 PID 2012 wrote to memory of 4084 2012 Acctres.exe 102 PID 2012 wrote to memory of 4084 2012 Acctres.exe 102 PID 2012 wrote to memory of 4084 2012 Acctres.exe 102 PID 2012 wrote to memory of 4084 2012 Acctres.exe 102 PID 4084 wrote to memory of 2188 4084 Acctres.exe 103 PID 4084 wrote to memory of 2188 4084 Acctres.exe 103 PID 4084 wrote to memory of 2188 4084 Acctres.exe 103 PID 4084 wrote to memory of 2188 4084 Acctres.exe 103 PID 4084 wrote to memory of 2188 4084 Acctres.exe 103 PID 4084 wrote to memory of 2188 4084 Acctres.exe 103 PID 4084 wrote to memory of 2188 4084 Acctres.exe 103 PID 4084 wrote to memory of 2188 4084 Acctres.exe 103 PID 2012 wrote to memory of 2820 2012 Acctres.exe 104 PID 2012 wrote to memory of 2820 2012 Acctres.exe 104 PID 2012 wrote to memory of 2820 2012 Acctres.exe 104 PID 4084 wrote to memory of 1784 4084 Acctres.exe 105 PID 4084 wrote to memory of 1784 4084 Acctres.exe 105 PID 4084 wrote to memory of 1784 4084 Acctres.exe 105 PID 4084 wrote to memory of 1784 4084 Acctres.exe 105 PID 4084 wrote to memory of 1784 4084 Acctres.exe 105 PID 4084 wrote to memory of 1784 4084 Acctres.exe 105 PID 4084 wrote to memory of 1784 4084 Acctres.exe 105 PID 4084 wrote to memory of 1784 4084 Acctres.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe"C:\Users\Admin\AppData\Local\Temp\0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe"C:\Users\Admin\AppData\Local\Temp\0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe/scomma "C:\Users\Admin\AppData\Local\Temp\Xzs0v7tyDy.ini"3⤵PID:1424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 804⤵
- Program crash
PID:1124
-
-
-
C:\Users\Admin\AppData\Local\Temp\0e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e.exe/scomma "C:\Users\Admin\AppData\Local\Temp\58lP5cx8HC.ini"3⤵
- Accesses Microsoft Outlook accounts
PID:3648
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe/scomma "C:\Users\Admin\AppData\Local\Temp\d2hbrACcVS.ini"5⤵
- Executes dropped EXE
PID:2188
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe/scomma "C:\Users\Admin\AppData\Local\Temp\iKuqHg0Jiz.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1784
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 1424 -ip 14241⤵PID:2560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
356KB
MD5cb1b586370cd85e144819be57fc8fd71
SHA11c8c6c9d7747e96f7c10c9d45591c2b729355a4c
SHA2560e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e
SHA512480ab881610e73c8935b8468220299067d8ed026de674f9a549a2836cd6ca00ebc633acba1ea079801028f5f600857abb0c23b32523cca0e74c012a4010468a0
-
Filesize
356KB
MD5cb1b586370cd85e144819be57fc8fd71
SHA11c8c6c9d7747e96f7c10c9d45591c2b729355a4c
SHA2560e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e
SHA512480ab881610e73c8935b8468220299067d8ed026de674f9a549a2836cd6ca00ebc633acba1ea079801028f5f600857abb0c23b32523cca0e74c012a4010468a0
-
Filesize
356KB
MD5cb1b586370cd85e144819be57fc8fd71
SHA11c8c6c9d7747e96f7c10c9d45591c2b729355a4c
SHA2560e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e
SHA512480ab881610e73c8935b8468220299067d8ed026de674f9a549a2836cd6ca00ebc633acba1ea079801028f5f600857abb0c23b32523cca0e74c012a4010468a0
-
Filesize
356KB
MD5cb1b586370cd85e144819be57fc8fd71
SHA11c8c6c9d7747e96f7c10c9d45591c2b729355a4c
SHA2560e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e
SHA512480ab881610e73c8935b8468220299067d8ed026de674f9a549a2836cd6ca00ebc633acba1ea079801028f5f600857abb0c23b32523cca0e74c012a4010468a0
-
Filesize
356KB
MD5cb1b586370cd85e144819be57fc8fd71
SHA11c8c6c9d7747e96f7c10c9d45591c2b729355a4c
SHA2560e7ea519b46a0775c47e63525f37f81f14ab60dc4f81d00ccb26c10ad5f7668e
SHA512480ab881610e73c8935b8468220299067d8ed026de674f9a549a2836cd6ca00ebc633acba1ea079801028f5f600857abb0c23b32523cca0e74c012a4010468a0
-
Filesize
11KB
MD56250064b24fd9175bdad1c147fe6f209
SHA19c777e8318c8967625a829551ce561453d88e964
SHA256933fa76fbbaff480ee54c270901ded9da46b417502bd3e4062580a54f0a68084
SHA5123db783ef0fb348cf9a354052f8f0e907bc91b6b5bf807aea22731f5710e81f0af1a44c29434fa9169187077e941a1990f57ba0ab10c51a5243bb67fcb57d0f48
-
Filesize
11KB
MD56250064b24fd9175bdad1c147fe6f209
SHA19c777e8318c8967625a829551ce561453d88e964
SHA256933fa76fbbaff480ee54c270901ded9da46b417502bd3e4062580a54f0a68084
SHA5123db783ef0fb348cf9a354052f8f0e907bc91b6b5bf807aea22731f5710e81f0af1a44c29434fa9169187077e941a1990f57ba0ab10c51a5243bb67fcb57d0f48
-
Filesize
11KB
MD56250064b24fd9175bdad1c147fe6f209
SHA19c777e8318c8967625a829551ce561453d88e964
SHA256933fa76fbbaff480ee54c270901ded9da46b417502bd3e4062580a54f0a68084
SHA5123db783ef0fb348cf9a354052f8f0e907bc91b6b5bf807aea22731f5710e81f0af1a44c29434fa9169187077e941a1990f57ba0ab10c51a5243bb67fcb57d0f48
-
Filesize
11KB
MD56250064b24fd9175bdad1c147fe6f209
SHA19c777e8318c8967625a829551ce561453d88e964
SHA256933fa76fbbaff480ee54c270901ded9da46b417502bd3e4062580a54f0a68084
SHA5123db783ef0fb348cf9a354052f8f0e907bc91b6b5bf807aea22731f5710e81f0af1a44c29434fa9169187077e941a1990f57ba0ab10c51a5243bb67fcb57d0f48