Analysis
-
max time kernel
184s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 13:40
Static task
static1
Behavioral task
behavioral1
Sample
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe
Resource
win10v2004-20221111-en
General
-
Target
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe
-
Size
682KB
-
MD5
c99d06945050e18f35ba030f20b1eb9c
-
SHA1
94c567890f10035218e1bde09024d129ddde1e8a
-
SHA256
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d
-
SHA512
24ef40d0c7055f9dee19131adbe0eb49c2d4b8587942f6da7753e4aeadf2aedc2e0d50cba3828b909fd3524c1fb61b46b64bb4ea311af61345aebf5d376b3308
-
SSDEEP
12288:nrwPlHf28z6sKXf9T5ihfjWRfhMbRVxEoC1rXp4tvVOp:rwRf28zXC9TgckNnE4tNO
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
noohkxueuadadesg
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4988-135-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/1188-159-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/1188-160-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1188-162-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1188-163-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4988-135-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4528-165-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/4528-166-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4988-135-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/1188-159-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1188-160-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1188-162-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1188-163-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4528-165-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4528-166-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
WUDHost.exeAcctres.exeAcctres.exeWUDHost.exepid process 4736 WUDHost.exe 652 Acctres.exe 3968 Acctres.exe 3564 WUDHost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exeAcctres.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Acctres.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
WUDHost.exe90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 84 whatismyipaddress.com 86 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exeAcctres.exe90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exedescription pid process target process PID 2324 set thread context of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 652 set thread context of 3968 652 Acctres.exe Acctres.exe PID 4988 set thread context of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 set thread context of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exepid process 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exeWUDHost.exeAcctres.exe90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe Token: SeDebugPrivilege 4736 WUDHost.exe Token: SeDebugPrivilege 652 Acctres.exe Token: SeDebugPrivilege 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe Token: SeDebugPrivilege 3564 WUDHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exepid process 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exeWUDHost.exeAcctres.exe90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exedescription pid process target process PID 2324 wrote to memory of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 2324 wrote to memory of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 2324 wrote to memory of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 2324 wrote to memory of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 2324 wrote to memory of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 2324 wrote to memory of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 2324 wrote to memory of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 2324 wrote to memory of 4988 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe PID 2324 wrote to memory of 4736 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe WUDHost.exe PID 2324 wrote to memory of 4736 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe WUDHost.exe PID 2324 wrote to memory of 4736 2324 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe WUDHost.exe PID 4736 wrote to memory of 652 4736 WUDHost.exe Acctres.exe PID 4736 wrote to memory of 652 4736 WUDHost.exe Acctres.exe PID 4736 wrote to memory of 652 4736 WUDHost.exe Acctres.exe PID 652 wrote to memory of 3968 652 Acctres.exe Acctres.exe PID 652 wrote to memory of 3968 652 Acctres.exe Acctres.exe PID 652 wrote to memory of 3968 652 Acctres.exe Acctres.exe PID 652 wrote to memory of 3968 652 Acctres.exe Acctres.exe PID 652 wrote to memory of 3968 652 Acctres.exe Acctres.exe PID 652 wrote to memory of 3968 652 Acctres.exe Acctres.exe PID 652 wrote to memory of 3968 652 Acctres.exe Acctres.exe PID 652 wrote to memory of 3968 652 Acctres.exe Acctres.exe PID 652 wrote to memory of 3564 652 Acctres.exe WUDHost.exe PID 652 wrote to memory of 3564 652 Acctres.exe WUDHost.exe PID 652 wrote to memory of 3564 652 Acctres.exe WUDHost.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 1188 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe PID 4988 wrote to memory of 4528 4988 90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe"C:\Users\Admin\AppData\Local\Temp\90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe"C:\Users\Admin\AppData\Local\Temp\90db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:4528
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:3968 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
682KB
MD5c99d06945050e18f35ba030f20b1eb9c
SHA194c567890f10035218e1bde09024d129ddde1e8a
SHA25690db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d
SHA51224ef40d0c7055f9dee19131adbe0eb49c2d4b8587942f6da7753e4aeadf2aedc2e0d50cba3828b909fd3524c1fb61b46b64bb4ea311af61345aebf5d376b3308
-
Filesize
682KB
MD5c99d06945050e18f35ba030f20b1eb9c
SHA194c567890f10035218e1bde09024d129ddde1e8a
SHA25690db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d
SHA51224ef40d0c7055f9dee19131adbe0eb49c2d4b8587942f6da7753e4aeadf2aedc2e0d50cba3828b909fd3524c1fb61b46b64bb4ea311af61345aebf5d376b3308
-
Filesize
682KB
MD5c99d06945050e18f35ba030f20b1eb9c
SHA194c567890f10035218e1bde09024d129ddde1e8a
SHA25690db4e094f107397b4ff9453b834895ad1d3dae909b47726f17a31fd39367b6d
SHA51224ef40d0c7055f9dee19131adbe0eb49c2d4b8587942f6da7753e4aeadf2aedc2e0d50cba3828b909fd3524c1fb61b46b64bb4ea311af61345aebf5d376b3308
-
Filesize
7KB
MD5346cc610f2a43754fbd2ad0bd4d67edf
SHA106fb84bd968978f834820ddfd59075e8d1e21759
SHA256c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74
SHA512eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940
-
Filesize
7KB
MD5346cc610f2a43754fbd2ad0bd4d67edf
SHA106fb84bd968978f834820ddfd59075e8d1e21759
SHA256c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74
SHA512eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940
-
Filesize
7KB
MD5346cc610f2a43754fbd2ad0bd4d67edf
SHA106fb84bd968978f834820ddfd59075e8d1e21759
SHA256c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74
SHA512eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940