Analysis
-
max time kernel
207s -
max time network
231s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 13:12
Static task
static1
Behavioral task
behavioral1
Sample
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe
Resource
win7-20221111-en
General
-
Target
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe
-
Size
639KB
-
MD5
a1305d3db71feebcc0e6420a279f500f
-
SHA1
7f4c7a0e11e2507a98b55c3084c422f5038e5a09
-
SHA256
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
-
SHA512
024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
SSDEEP
12288:cZaF3OkGWnfgf08o09WnpVKFPcJOk9+AXKCv1xsL56EBW:cZapyAgnUvGji+AXKIzsl6E
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4624-147-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/3748-210-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/3748-211-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3748-213-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3748-217-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4624-147-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4624-147-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/3748-210-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/3748-211-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3748-213-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3748-217-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Executes dropped EXE 13 IoCs
Processes:
WUDHost.exeWindows Update.exeAcctres.exeWindows Update.exeWUDHost.exeAcctres.exeWUDHost.exeAcctres.exeAcctres.exeAcctres.exeAcctres.exeAcctres.exeAcctres.exepid process 3084 WUDHost.exe 2840 Windows Update.exe 3928 Acctres.exe 4104 Windows Update.exe 4068 WUDHost.exe 2512 Acctres.exe 3456 WUDHost.exe 1792 Acctres.exe 2380 Acctres.exe 4540 Acctres.exe 1952 Acctres.exe 4456 Acctres.exe 2428 Acctres.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exec134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exeWindows Update.exeAcctres.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation Windows Update.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation Acctres.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 51 whatismyipaddress.com -
Suspicious use of SetThreadContext 10 IoCs
Processes:
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exeWindows Update.exeAcctres.exedescription pid process target process PID 1764 set thread context of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 set thread context of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 2840 set thread context of 4104 2840 Windows Update.exe Windows Update.exe PID 3928 set thread context of 2512 3928 Acctres.exe Acctres.exe PID 3928 set thread context of 1792 3928 Acctres.exe Acctres.exe PID 3928 set thread context of 2380 3928 Acctres.exe Acctres.exe PID 3928 set thread context of 4540 3928 Acctres.exe Acctres.exe PID 3928 set thread context of 1952 3928 Acctres.exe Acctres.exe PID 3928 set thread context of 4456 3928 Acctres.exe Acctres.exe PID 3928 set thread context of 2428 3928 Acctres.exe Acctres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exepid process 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exeWUDHost.exeWindows Update.exeAcctres.exec134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exedescription pid process Token: SeDebugPrivilege 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe Token: SeDebugPrivilege 3084 WUDHost.exe Token: SeDebugPrivilege 2840 Windows Update.exe Token: SeDebugPrivilege 3928 Acctres.exe Token: SeDebugPrivilege 4624 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exepid process 4624 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exec134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exeWUDHost.exeWindows Update.exeAcctres.exedescription pid process target process PID 1764 wrote to memory of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4304 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 3084 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe WUDHost.exe PID 1764 wrote to memory of 3084 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe WUDHost.exe PID 1764 wrote to memory of 3084 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe WUDHost.exe PID 4304 wrote to memory of 2840 4304 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe Windows Update.exe PID 4304 wrote to memory of 2840 4304 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe Windows Update.exe PID 4304 wrote to memory of 2840 4304 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe Windows Update.exe PID 1764 wrote to memory of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 1764 wrote to memory of 4624 1764 c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe PID 3084 wrote to memory of 3928 3084 WUDHost.exe Acctres.exe PID 3084 wrote to memory of 3928 3084 WUDHost.exe Acctres.exe PID 3084 wrote to memory of 3928 3084 WUDHost.exe Acctres.exe PID 2840 wrote to memory of 4104 2840 Windows Update.exe Windows Update.exe PID 2840 wrote to memory of 4104 2840 Windows Update.exe Windows Update.exe PID 2840 wrote to memory of 4104 2840 Windows Update.exe Windows Update.exe PID 2840 wrote to memory of 4104 2840 Windows Update.exe Windows Update.exe PID 2840 wrote to memory of 4104 2840 Windows Update.exe Windows Update.exe PID 2840 wrote to memory of 4104 2840 Windows Update.exe Windows Update.exe PID 2840 wrote to memory of 4104 2840 Windows Update.exe Windows Update.exe PID 2840 wrote to memory of 4104 2840 Windows Update.exe Windows Update.exe PID 2840 wrote to memory of 4068 2840 Windows Update.exe WUDHost.exe PID 2840 wrote to memory of 4068 2840 Windows Update.exe WUDHost.exe PID 2840 wrote to memory of 4068 2840 Windows Update.exe WUDHost.exe PID 3928 wrote to memory of 2512 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2512 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2512 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2512 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2512 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2512 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2512 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2512 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 3456 3928 Acctres.exe WUDHost.exe PID 3928 wrote to memory of 3456 3928 Acctres.exe WUDHost.exe PID 3928 wrote to memory of 3456 3928 Acctres.exe WUDHost.exe PID 3928 wrote to memory of 1792 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 1792 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 1792 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 1792 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 1792 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 1792 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 1792 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 1792 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2380 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2380 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2380 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2380 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2380 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2380 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2380 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 2380 3928 Acctres.exe Acctres.exe PID 3928 wrote to memory of 4540 3928 Acctres.exe Acctres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe"C:\Users\Admin\AppData\Local\Temp\c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe"C:\Users\Admin\AppData\Local\Temp\c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"4⤵
- Executes dropped EXE
PID:4104 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
PID:4068 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:2512 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
PID:3456 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:1792 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:2380 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:4540 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:1952 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:4456 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:2428 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵PID:4948
-
C:\Users\Admin\AppData\Local\Temp\c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe"C:\Users\Admin\AppData\Local\Temp\c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵PID:3748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
774B
MD5049b2c7e274ebb68f3ada1961c982a22
SHA1796b9f03c8cd94617ea26aaf861af9fb2a5731db
SHA2565c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3
SHA512fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
496B
MD5cb76b18ebed3a9f05a14aed43d35fba6
SHA1836a4b4e351846fca08b84149cb734cb59b8c0d6
SHA2568d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349
SHA5127631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61.exe.log
Filesize774B
MD5049b2c7e274ebb68f3ada1961c982a22
SHA1796b9f03c8cd94617ea26aaf861af9fb2a5731db
SHA2565c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3
SHA512fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf
-
Filesize
102B
MD5a1978bda9b1b6c4fc222f4972d9a75da
SHA190a3f01d9ea61d85d2d0d8505392aa094dd865bf
SHA256a00218444812936f4a29730917d11e003ef62478385c4840bd2737e78dcb8ffb
SHA512c6c1c237c64b3dafc0ccf8067074a359e4724cfe6d276064cc7ea52b7e16b0c1882dc2dec1f74c1eaf7be69ebc078ff13787f88d3d44250e791dfca1c4a0fdac
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
14KB
MD506ae42860eae9cb866f7ff532e15c9af
SHA12b489da234f0d3d43fb30aa83511a9d776b46162
SHA2568eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990
SHA51216c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa
-
Filesize
14KB
MD506ae42860eae9cb866f7ff532e15c9af
SHA12b489da234f0d3d43fb30aa83511a9d776b46162
SHA2568eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990
SHA51216c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa
-
Filesize
14KB
MD506ae42860eae9cb866f7ff532e15c9af
SHA12b489da234f0d3d43fb30aa83511a9d776b46162
SHA2568eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990
SHA51216c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa
-
Filesize
14KB
MD506ae42860eae9cb866f7ff532e15c9af
SHA12b489da234f0d3d43fb30aa83511a9d776b46162
SHA2568eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990
SHA51216c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa
-
Filesize
14KB
MD506ae42860eae9cb866f7ff532e15c9af
SHA12b489da234f0d3d43fb30aa83511a9d776b46162
SHA2568eadee20698ab1465c76355c6f17eaaa9099d7f816f03ed1cbd8c28684564990
SHA51216c91a6b9ceb4168e5ebf60b624bab8bfeec0cf34ee1f2908195542fc95374fb45e93a6a0b79de26598647ea342d0a414a80987fe588c92d106e234381dea2fa
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a
-
Filesize
639KB
MD5a1305d3db71feebcc0e6420a279f500f
SHA17f4c7a0e11e2507a98b55c3084c422f5038e5a09
SHA256c134e54f56e5ab761f89b42ac47b74e816dcb419c79bd0ab3e0425b42cf61b61
SHA512024faaee927c7666d5778108fe8c4bac637d2ca4a35ddb217c8a3340a01529015d3b55bd28c048b8c9f901aa646fa343bcf7026251ca939a6c91ca76abab442a