Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:07
Static task
static1
Behavioral task
behavioral1
Sample
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe
Resource
win10v2004-20220812-en
General
-
Target
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe
-
Size
706KB
-
MD5
4b7ee56888a0acd71058bf1f024c0af4
-
SHA1
10372be5eff74427006c6313409a32949c4d1995
-
SHA256
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806
-
SHA512
85bbd2c0ff4d8b72ca8dab0b6c10347c23284514d14b7ccdcba05adb61a9160e31d9768ceec3519caa4a9265ee26473d7d92e9763017b7463f652d2ca6b75c0f
-
SSDEEP
12288:fcAZuLDjFjOf8XjkphHMumlJ/8P0kLAyIqdyLXAF9KxEzHLTTrm+pLFys8a3:qvNfQphsueJtkwXO9MELT3m+pd8a
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
WUDHost.exeAcctres.exeAcctres.exeWUDHost.exepid process 4960 WUDHost.exe 2060 Acctres.exe 3756 Acctres.exe 1820 WUDHost.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exedf1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exeAcctres.exeAcctres.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Acctres.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Acctres.exe -
Drops startup file 4 IoCs
Processes:
cmd.execmd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WUDHost.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 bot.whatismyipaddress.com 49 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exeAcctres.exedescription pid process target process PID 4296 set thread context of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 2060 set thread context of 3756 2060 Acctres.exe Acctres.exe -
Drops file in Windows directory 1 IoCs
Processes:
dw20.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
dw20.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exepid process 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exedf1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exedw20.exeWUDHost.exeAcctres.exeAcctres.exedw20.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe Token: SeDebugPrivilege 3400 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe Token: SeRestorePrivilege 2204 dw20.exe Token: SeBackupPrivilege 2204 dw20.exe Token: SeBackupPrivilege 2204 dw20.exe Token: SeBackupPrivilege 2204 dw20.exe Token: SeBackupPrivilege 2204 dw20.exe Token: SeDebugPrivilege 4960 WUDHost.exe Token: SeDebugPrivilege 2060 Acctres.exe Token: SeDebugPrivilege 3756 Acctres.exe Token: SeBackupPrivilege 3732 dw20.exe Token: SeBackupPrivilege 3732 dw20.exe Token: SeDebugPrivilege 1820 WUDHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exeAcctres.exepid process 3400 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe 3756 Acctres.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exedf1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exeWUDHost.exeAcctres.exeAcctres.exedescription pid process target process PID 4296 wrote to memory of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 4296 wrote to memory of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 4296 wrote to memory of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 4296 wrote to memory of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 4296 wrote to memory of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 4296 wrote to memory of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 4296 wrote to memory of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 4296 wrote to memory of 3400 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe PID 4296 wrote to memory of 4960 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe WUDHost.exe PID 4296 wrote to memory of 4960 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe WUDHost.exe PID 4296 wrote to memory of 4960 4296 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe WUDHost.exe PID 3400 wrote to memory of 3900 3400 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe cmd.exe PID 3400 wrote to memory of 3900 3400 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe cmd.exe PID 3400 wrote to memory of 3900 3400 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe cmd.exe PID 3400 wrote to memory of 2204 3400 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe dw20.exe PID 3400 wrote to memory of 2204 3400 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe dw20.exe PID 3400 wrote to memory of 2204 3400 df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe dw20.exe PID 4960 wrote to memory of 2060 4960 WUDHost.exe Acctres.exe PID 4960 wrote to memory of 2060 4960 WUDHost.exe Acctres.exe PID 4960 wrote to memory of 2060 4960 WUDHost.exe Acctres.exe PID 2060 wrote to memory of 3756 2060 Acctres.exe Acctres.exe PID 2060 wrote to memory of 3756 2060 Acctres.exe Acctres.exe PID 2060 wrote to memory of 3756 2060 Acctres.exe Acctres.exe PID 2060 wrote to memory of 3756 2060 Acctres.exe Acctres.exe PID 2060 wrote to memory of 3756 2060 Acctres.exe Acctres.exe PID 2060 wrote to memory of 3756 2060 Acctres.exe Acctres.exe PID 2060 wrote to memory of 3756 2060 Acctres.exe Acctres.exe PID 2060 wrote to memory of 3756 2060 Acctres.exe Acctres.exe PID 2060 wrote to memory of 1820 2060 Acctres.exe WUDHost.exe PID 2060 wrote to memory of 1820 2060 Acctres.exe WUDHost.exe PID 2060 wrote to memory of 1820 2060 Acctres.exe WUDHost.exe PID 3756 wrote to memory of 1248 3756 Acctres.exe cmd.exe PID 3756 wrote to memory of 1248 3756 Acctres.exe cmd.exe PID 3756 wrote to memory of 1248 3756 Acctres.exe cmd.exe PID 3756 wrote to memory of 3732 3756 Acctres.exe dw20.exe PID 3756 wrote to memory of 3732 3756 Acctres.exe dw20.exe PID 3756 wrote to memory of 3732 3756 Acctres.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe"C:\Users\Admin\AppData\Local\Temp\df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe"C:\Users\Admin\AppData\Local\Temp\df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Local\Temp\df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806.exe"3⤵
- Drops startup file
PID:3900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 24883⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2204 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe"5⤵
- Drops startup file
PID:1248 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 23765⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3732 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
706KB
MD54b7ee56888a0acd71058bf1f024c0af4
SHA110372be5eff74427006c6313409a32949c4d1995
SHA256df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806
SHA51285bbd2c0ff4d8b72ca8dab0b6c10347c23284514d14b7ccdcba05adb61a9160e31d9768ceec3519caa4a9265ee26473d7d92e9763017b7463f652d2ca6b75c0f
-
Filesize
706KB
MD54b7ee56888a0acd71058bf1f024c0af4
SHA110372be5eff74427006c6313409a32949c4d1995
SHA256df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806
SHA51285bbd2c0ff4d8b72ca8dab0b6c10347c23284514d14b7ccdcba05adb61a9160e31d9768ceec3519caa4a9265ee26473d7d92e9763017b7463f652d2ca6b75c0f
-
Filesize
706KB
MD54b7ee56888a0acd71058bf1f024c0af4
SHA110372be5eff74427006c6313409a32949c4d1995
SHA256df1e9c32dca0bfb46f837503fdfaf837c0f2422ab2e20e82bc728d192e069806
SHA51285bbd2c0ff4d8b72ca8dab0b6c10347c23284514d14b7ccdcba05adb61a9160e31d9768ceec3519caa4a9265ee26473d7d92e9763017b7463f652d2ca6b75c0f
-
Filesize
9KB
MD53f9eb41226ad438b49d384cb08ce0126
SHA144024295715bd4847a29949d9a01a2b0a4671074
SHA256dccd11c68485b58fbf705e191f3a93364a95e698e808d64fd6f643f4ad03b0e4
SHA5120df9d94eedf480ad6918ebe011723d930c3bdaa43004de02bd1536a2e98fe9a559dde9ca099e7c4b994dfa55cb6edca3a8dcff3bc4a9ba71eb6e72caceeaa37b
-
Filesize
9KB
MD53f9eb41226ad438b49d384cb08ce0126
SHA144024295715bd4847a29949d9a01a2b0a4671074
SHA256dccd11c68485b58fbf705e191f3a93364a95e698e808d64fd6f643f4ad03b0e4
SHA5120df9d94eedf480ad6918ebe011723d930c3bdaa43004de02bd1536a2e98fe9a559dde9ca099e7c4b994dfa55cb6edca3a8dcff3bc4a9ba71eb6e72caceeaa37b
-
Filesize
9KB
MD53f9eb41226ad438b49d384cb08ce0126
SHA144024295715bd4847a29949d9a01a2b0a4671074
SHA256dccd11c68485b58fbf705e191f3a93364a95e698e808d64fd6f643f4ad03b0e4
SHA5120df9d94eedf480ad6918ebe011723d930c3bdaa43004de02bd1536a2e98fe9a559dde9ca099e7c4b994dfa55cb6edca3a8dcff3bc4a9ba71eb6e72caceeaa37b
-
Filesize
9KB
MD53f9eb41226ad438b49d384cb08ce0126
SHA144024295715bd4847a29949d9a01a2b0a4671074
SHA256dccd11c68485b58fbf705e191f3a93364a95e698e808d64fd6f643f4ad03b0e4
SHA5120df9d94eedf480ad6918ebe011723d930c3bdaa43004de02bd1536a2e98fe9a559dde9ca099e7c4b994dfa55cb6edca3a8dcff3bc4a9ba71eb6e72caceeaa37b