Analysis
-
max time kernel
151s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 18:53
Static task
static1
Behavioral task
behavioral1
Sample
4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe
Resource
win10v2004-20221111-en
General
-
Target
4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe
-
Size
364KB
-
MD5
186c419d81f8bb05b0f6f4f4bbae0ad3
-
SHA1
c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc
-
SHA256
4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6
-
SHA512
547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d
-
SSDEEP
6144:92WzNfBNBaxoxzLUq+pa5MzObYrO4sMubFL6vOZ4:9HBaxox1+pIMzOcrdYFL6v
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 10 IoCs
resource yara_rule behavioral1/memory/472-60-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/472-62-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/472-63-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/472-79-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/472-91-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/472-93-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/844-107-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/844-121-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/844-124-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/844-133-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1052-89-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1052-90-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1020-131-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1020-132-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 4 IoCs
resource yara_rule behavioral1/memory/1052-89-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1052-90-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1020-131-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1020-132-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
pid Process 1696 WUDHost.exe 364 Acctres.exe 844 Acctres.exe 640 Acctres.exe 1020 Acctres.exe -
resource yara_rule behavioral1/memory/596-68-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/596-77-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/596-78-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/596-81-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/596-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1052-84-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1052-88-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1052-89-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1052-90-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/640-118-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/640-119-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/640-120-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1020-130-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1020-131-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1020-132-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1696 WUDHost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Acctres.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1260 set thread context of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 472 set thread context of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 set thread context of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 364 set thread context of 844 364 Acctres.exe 33 PID 844 set thread context of 640 844 Acctres.exe 34 PID 844 set thread context of 1020 844 Acctres.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Acctres.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Acctres.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Acctres.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1696 WUDHost.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1696 WUDHost.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1696 WUDHost.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1696 WUDHost.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1696 WUDHost.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1696 WUDHost.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 1696 WUDHost.exe 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe Token: SeDebugPrivilege 1696 WUDHost.exe Token: SeDebugPrivilege 364 Acctres.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 844 Acctres.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1260 wrote to memory of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 1260 wrote to memory of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 1260 wrote to memory of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 1260 wrote to memory of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 1260 wrote to memory of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 1260 wrote to memory of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 1260 wrote to memory of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 1260 wrote to memory of 472 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 28 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 472 wrote to memory of 596 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 29 PID 1260 wrote to memory of 1696 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 30 PID 1260 wrote to memory of 1696 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 30 PID 1260 wrote to memory of 1696 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 30 PID 1260 wrote to memory of 1696 1260 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 30 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 472 wrote to memory of 1052 472 4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe 31 PID 1696 wrote to memory of 364 1696 WUDHost.exe 32 PID 1696 wrote to memory of 364 1696 WUDHost.exe 32 PID 1696 wrote to memory of 364 1696 WUDHost.exe 32 PID 1696 wrote to memory of 364 1696 WUDHost.exe 32 PID 364 wrote to memory of 844 364 Acctres.exe 33 PID 364 wrote to memory of 844 364 Acctres.exe 33 PID 364 wrote to memory of 844 364 Acctres.exe 33 PID 364 wrote to memory of 844 364 Acctres.exe 33 PID 364 wrote to memory of 844 364 Acctres.exe 33 PID 364 wrote to memory of 844 364 Acctres.exe 33 PID 364 wrote to memory of 844 364 Acctres.exe 33 PID 364 wrote to memory of 844 364 Acctres.exe 33 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 640 844 Acctres.exe 34 PID 844 wrote to memory of 1020 844 Acctres.exe 37 PID 844 wrote to memory of 1020 844 Acctres.exe 37 PID 844 wrote to memory of 1020 844 Acctres.exe 37 PID 844 wrote to memory of 1020 844 Acctres.exe 37 PID 844 wrote to memory of 1020 844 Acctres.exe 37 PID 844 wrote to memory of 1020 844 Acctres.exe 37 PID 844 wrote to memory of 1020 844 Acctres.exe 37 PID 844 wrote to memory of 1020 844 Acctres.exe 37 PID 844 wrote to memory of 1020 844 Acctres.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe"C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe"C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe/scomma "C:\Users\Admin\AppData\Local\Temp\ir7czK9aFE.ini"3⤵PID:596
-
-
C:\Users\Admin\AppData\Local\Temp\4be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6.exe/scomma "C:\Users\Admin\AppData\Local\Temp\qnp6RIjOgU.ini"3⤵
- Accesses Microsoft Outlook accounts
PID:1052
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe/scomma "C:\Users\Admin\AppData\Local\Temp\EInk953F5E.ini"5⤵
- Executes dropped EXE
PID:640
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe/scomma "C:\Users\Admin\AppData\Local\Temp\lXBCSD47Mv.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:1020
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
364KB
MD5186c419d81f8bb05b0f6f4f4bbae0ad3
SHA1c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc
SHA2564be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6
SHA512547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d
-
Filesize
364KB
MD5186c419d81f8bb05b0f6f4f4bbae0ad3
SHA1c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc
SHA2564be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6
SHA512547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d
-
Filesize
364KB
MD5186c419d81f8bb05b0f6f4f4bbae0ad3
SHA1c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc
SHA2564be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6
SHA512547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d
-
Filesize
364KB
MD5186c419d81f8bb05b0f6f4f4bbae0ad3
SHA1c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc
SHA2564be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6
SHA512547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d
-
Filesize
364KB
MD5186c419d81f8bb05b0f6f4f4bbae0ad3
SHA1c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc
SHA2564be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6
SHA512547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d
-
Filesize
16KB
MD52083b5b0377290a14c78769e3758851a
SHA196587d1bf9e7ea81f8b05b5ed02e97268019f292
SHA256e958dc7fea8fd21cb8dce4e8d8855e7f83a8c26d0af041ea6d46e1e00b802b1e
SHA512e59d683cf6532385caac98ea03d9526f81e0022f345bf22d44df124a88ca5edab5338589b4b44bdd633599e5b6e59880d5db504e22d611e44e0fb53dd1c2eefd
-
Filesize
16KB
MD52083b5b0377290a14c78769e3758851a
SHA196587d1bf9e7ea81f8b05b5ed02e97268019f292
SHA256e958dc7fea8fd21cb8dce4e8d8855e7f83a8c26d0af041ea6d46e1e00b802b1e
SHA512e59d683cf6532385caac98ea03d9526f81e0022f345bf22d44df124a88ca5edab5338589b4b44bdd633599e5b6e59880d5db504e22d611e44e0fb53dd1c2eefd
-
Filesize
364KB
MD5186c419d81f8bb05b0f6f4f4bbae0ad3
SHA1c2f8d35881fb9b11737cc3a9e4006036e9ff2cfc
SHA2564be438197c59ab4d3d9582440414dfb9a56e9415e64804097aabf051a69f74d6
SHA512547b55621e40bb75407ee6fc5eb6d42c2cd6fdfc2b9da6ecce6e781691bd8abb93f4bab3e0904a0b63c8fae347f0020876f8a1919f62ec48405899b450b3fb8d
-
Filesize
16KB
MD52083b5b0377290a14c78769e3758851a
SHA196587d1bf9e7ea81f8b05b5ed02e97268019f292
SHA256e958dc7fea8fd21cb8dce4e8d8855e7f83a8c26d0af041ea6d46e1e00b802b1e
SHA512e59d683cf6532385caac98ea03d9526f81e0022f345bf22d44df124a88ca5edab5338589b4b44bdd633599e5b6e59880d5db504e22d611e44e0fb53dd1c2eefd