Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 20:12
Static task
static1
Behavioral task
behavioral1
Sample
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe
Resource
win10v2004-20221111-en
General
-
Target
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe
-
Size
689KB
-
MD5
f146c3e256a3e0b7e875c74f706390fd
-
SHA1
7bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
-
SHA256
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
-
SHA512
9c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
SSDEEP
12288:hw7yiW1QapxyRxVZMNA8/ewLVvmstH2wIaoGCCozpPsJs0F/XdVRDu:h6C1tzyRxVGN7/tVvzFhFaT0F/XdVR
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
noohkxueuadadesg
Signatures
-
NirSoft MailPassView 13 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2016-61-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2016-60-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2016-63-0x000000000047EAAE-mapping.dmp MailPassView behavioral1/memory/2016-64-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2016-65-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2016-69-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2016-72-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1092-81-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1092-82-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1092-85-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1092-86-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1092-89-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1552-111-0x000000000047EAAE-mapping.dmp MailPassView -
NirSoft WebBrowserPassView 12 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2016-61-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2016-60-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2016-63-0x000000000047EAAE-mapping.dmp WebBrowserPassView behavioral1/memory/2016-64-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2016-65-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2016-69-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2016-72-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1244-96-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1244-97-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1244-100-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1244-102-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1552-111-0x000000000047EAAE-mapping.dmp WebBrowserPassView -
Nirsoft 17 IoCs
Processes:
resource yara_rule behavioral1/memory/2016-61-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2016-60-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2016-63-0x000000000047EAAE-mapping.dmp Nirsoft behavioral1/memory/2016-64-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2016-65-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2016-69-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2016-72-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1092-81-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1092-82-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1092-85-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1092-86-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1092-89-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1244-96-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1244-97-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1244-100-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1244-102-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1552-111-0x000000000047EAAE-mapping.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
WUDHost.exeAcctres.exeAcctres.exepid process 1600 WUDHost.exe 1180 Acctres.exe 1552 Acctres.exe -
Loads dropped DLL 2 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeWUDHost.exepid process 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeAcctres.exedescription pid process target process PID 1932 set thread context of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 2016 set thread context of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 set thread context of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 1180 set thread context of 1552 1180 Acctres.exe Acctres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeWUDHost.exeAcctres.exepid process 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 1600 WUDHost.exe 1600 WUDHost.exe 1180 Acctres.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeWUDHost.exeAcctres.exedescription pid process Token: SeDebugPrivilege 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe Token: SeDebugPrivilege 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe Token: SeDebugPrivilege 1600 WUDHost.exe Token: SeDebugPrivilege 1180 Acctres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exepid process 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeWUDHost.exeAcctres.exedescription pid process target process PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 2016 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 1932 wrote to memory of 1600 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe WUDHost.exe PID 1932 wrote to memory of 1600 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe WUDHost.exe PID 1932 wrote to memory of 1600 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe WUDHost.exe PID 1932 wrote to memory of 1600 1932 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe WUDHost.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1092 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 1600 wrote to memory of 1180 1600 WUDHost.exe Acctres.exe PID 1600 wrote to memory of 1180 1600 WUDHost.exe Acctres.exe PID 1600 wrote to memory of 1180 1600 WUDHost.exe Acctres.exe PID 1600 wrote to memory of 1180 1600 WUDHost.exe Acctres.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 2016 wrote to memory of 1244 2016 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe PID 1180 wrote to memory of 1552 1180 Acctres.exe Acctres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe"C:\Users\Admin\AppData\Local\Temp\53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe"C:\Users\Admin\AppData\Local\Temp\53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1092 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1244
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:1552
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
689KB
MD5f146c3e256a3e0b7e875c74f706390fd
SHA17bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
SHA25653fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
SHA5129c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
Filesize
689KB
MD5f146c3e256a3e0b7e875c74f706390fd
SHA17bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
SHA25653fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
SHA5129c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
Filesize
689KB
MD5f146c3e256a3e0b7e875c74f706390fd
SHA17bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
SHA25653fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
SHA5129c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09
-
Filesize
689KB
MD5f146c3e256a3e0b7e875c74f706390fd
SHA17bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
SHA25653fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
SHA5129c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09