Analysis
-
max time kernel
186s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 20:12
Static task
static1
Behavioral task
behavioral1
Sample
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe
Resource
win10v2004-20221111-en
General
-
Target
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe
-
Size
689KB
-
MD5
f146c3e256a3e0b7e875c74f706390fd
-
SHA1
7bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
-
SHA256
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
-
SHA512
9c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
SSDEEP
12288:hw7yiW1QapxyRxVZMNA8/ewLVvmstH2wIaoGCCozpPsJs0F/XdVRDu:h6C1tzyRxVGN7/tVvzFhFaT0F/XdVR
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
noohkxueuadadesg
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4168-135-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2152-141-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/2152-142-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2152-144-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2152-145-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4168-135-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2748-148-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/2748-149-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2748-151-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2748-152-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2748-154-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/4168-135-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2152-141-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2152-142-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2152-144-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2152-145-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2748-148-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2748-149-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2748-151-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2748-152-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2748-154-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
WUDHost.exeAcctres.exeAcctres.exeWUDHost.exepid process 332 WUDHost.exe 864 Acctres.exe 3444 Acctres.exe 384 WUDHost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeAcctres.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation Acctres.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeWUDHost.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 33 whatismyipaddress.com 31 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeAcctres.exedescription pid process target process PID 4684 set thread context of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4168 set thread context of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 set thread context of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 864 set thread context of 3444 864 Acctres.exe Acctres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exepid process 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeWUDHost.exeAcctres.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe Token: SeDebugPrivilege 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe Token: SeDebugPrivilege 332 WUDHost.exe Token: SeDebugPrivilege 864 Acctres.exe Token: SeDebugPrivilege 384 WUDHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exepid process 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exeWUDHost.exeAcctres.exedescription pid process target process PID 4684 wrote to memory of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4684 wrote to memory of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4684 wrote to memory of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4684 wrote to memory of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4684 wrote to memory of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4684 wrote to memory of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4684 wrote to memory of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4684 wrote to memory of 4168 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe PID 4684 wrote to memory of 332 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe WUDHost.exe PID 4684 wrote to memory of 332 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe WUDHost.exe PID 4684 wrote to memory of 332 4684 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe WUDHost.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2152 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 4168 wrote to memory of 2748 4168 53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe vbc.exe PID 332 wrote to memory of 864 332 WUDHost.exe Acctres.exe PID 332 wrote to memory of 864 332 WUDHost.exe Acctres.exe PID 332 wrote to memory of 864 332 WUDHost.exe Acctres.exe PID 864 wrote to memory of 3444 864 Acctres.exe Acctres.exe PID 864 wrote to memory of 3444 864 Acctres.exe Acctres.exe PID 864 wrote to memory of 3444 864 Acctres.exe Acctres.exe PID 864 wrote to memory of 3444 864 Acctres.exe Acctres.exe PID 864 wrote to memory of 3444 864 Acctres.exe Acctres.exe PID 864 wrote to memory of 3444 864 Acctres.exe Acctres.exe PID 864 wrote to memory of 3444 864 Acctres.exe Acctres.exe PID 864 wrote to memory of 3444 864 Acctres.exe Acctres.exe PID 864 wrote to memory of 384 864 Acctres.exe WUDHost.exe PID 864 wrote to memory of 384 864 Acctres.exe WUDHost.exe PID 864 wrote to memory of 384 864 Acctres.exe WUDHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe"C:\Users\Admin\AppData\Local\Temp\53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Users\Admin\AppData\Local\Temp\53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe"C:\Users\Admin\AppData\Local\Temp\53fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:2748
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:3444 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
689KB
MD5f146c3e256a3e0b7e875c74f706390fd
SHA17bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
SHA25653fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
SHA5129c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
Filesize
689KB
MD5f146c3e256a3e0b7e875c74f706390fd
SHA17bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
SHA25653fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
SHA5129c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
Filesize
689KB
MD5f146c3e256a3e0b7e875c74f706390fd
SHA17bd9d13f55f5d1222efbb156a9a8a1b7d6a33c0d
SHA25653fcfc9974779e077e8c8701d052d58389eaca6897c71e328007dfd8fcd8701b
SHA5129c926035f9b216bb351543e0f7a1b385f61d1d1434a98e376716eea11315776b2cff7f4d0305a7930ce2f45c99d8e0200687631fd930aa9114131c84da3493f8
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09