Analysis
-
max time kernel
151s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:50
Static task
static1
Behavioral task
behavioral1
Sample
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe
Resource
win10v2004-20220901-en
General
-
Target
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe
-
Size
683KB
-
MD5
13675838b73a63ba07b5090913525e45
-
SHA1
9c460e1c71c40f0f76fec5180ac905af5cea5ba9
-
SHA256
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d
-
SHA512
176f159de18530d5b9b253fdbc5c4281399b792191ed644067072247d58fae8f339e4b4319e4248b8e81f6651c564eb9f0121b422ed6d30b97544271c83cfbd1
-
SSDEEP
12288:su49EY7AmXkI10zsbyt5x+LE0QzaaGvm2V82FQpzBhSD8sB3yw:sN2YwIsx+LFauV8TzBhSQsBL
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
ncalginzyytkaawa
Signatures
-
NirSoft MailPassView 15 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1480-60-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1480-61-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1480-63-0x000000000047EAAE-mapping.dmp MailPassView behavioral1/memory/1480-65-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1480-64-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1480-69-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1480-72-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1540-89-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1540-90-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1540-93-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1540-94-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1540-96-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/512-108-0x000000000047EAAE-mapping.dmp MailPassView behavioral1/memory/512-111-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/512-113-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 15 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1480-60-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1480-61-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1480-63-0x000000000047EAAE-mapping.dmp WebBrowserPassView behavioral1/memory/1480-65-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1480-64-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1480-69-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1480-72-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/512-108-0x000000000047EAAE-mapping.dmp WebBrowserPassView behavioral1/memory/512-111-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/512-113-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1564-115-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1564-116-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1564-119-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1564-121-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1564-123-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 20 IoCs
Processes:
resource yara_rule behavioral1/memory/1480-60-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1480-61-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1480-63-0x000000000047EAAE-mapping.dmp Nirsoft behavioral1/memory/1480-65-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1480-64-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1480-69-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1480-72-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1540-89-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1540-90-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1540-93-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1540-94-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1540-96-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/512-108-0x000000000047EAAE-mapping.dmp Nirsoft behavioral1/memory/512-111-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/512-113-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1564-115-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1564-116-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1564-119-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1564-121-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1564-123-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
WUDHost.exeAcctres.exeWUDHost.exeAcctres.exepid process 912 WUDHost.exe 1068 Acctres.exe 1752 WUDHost.exe 512 Acctres.exe -
Loads dropped DLL 2 IoCs
Processes:
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exeWUDHost.exepid process 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 912 WUDHost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exeWUDHost.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exeAcctres.exedescription pid process target process PID 112 set thread context of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 1480 set thread context of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1068 set thread context of 512 1068 Acctres.exe Acctres.exe PID 1480 set thread context of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exeWUDHost.exeAcctres.exepid process 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 912 WUDHost.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 912 WUDHost.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 912 WUDHost.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 912 WUDHost.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 912 WUDHost.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 912 WUDHost.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1068 Acctres.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1068 Acctres.exe 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1068 Acctres.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exeWUDHost.exe1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exeAcctres.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe Token: SeDebugPrivilege 912 WUDHost.exe Token: SeDebugPrivilege 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe Token: SeDebugPrivilege 1068 Acctres.exe Token: SeDebugPrivilege 1752 WUDHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exepid process 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exeWUDHost.exe1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exeAcctres.exedescription pid process target process PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 1480 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe PID 112 wrote to memory of 912 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe WUDHost.exe PID 112 wrote to memory of 912 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe WUDHost.exe PID 112 wrote to memory of 912 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe WUDHost.exe PID 112 wrote to memory of 912 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe WUDHost.exe PID 912 wrote to memory of 1068 912 WUDHost.exe Acctres.exe PID 912 wrote to memory of 1068 912 WUDHost.exe Acctres.exe PID 912 wrote to memory of 1068 912 WUDHost.exe Acctres.exe PID 912 wrote to memory of 1068 912 WUDHost.exe Acctres.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1540 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 112 wrote to memory of 1752 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe WUDHost.exe PID 112 wrote to memory of 1752 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe WUDHost.exe PID 112 wrote to memory of 1752 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe WUDHost.exe PID 112 wrote to memory of 1752 112 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe WUDHost.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1068 wrote to memory of 512 1068 Acctres.exe Acctres.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe PID 1480 wrote to memory of 1564 1480 1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe"C:\Users\Admin\AppData\Local\Temp\1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Local\Temp\1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe"C:\Users\Admin\AppData\Local\Temp\1d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1564
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:512 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
683KB
MD513675838b73a63ba07b5090913525e45
SHA19c460e1c71c40f0f76fec5180ac905af5cea5ba9
SHA2561d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d
SHA512176f159de18530d5b9b253fdbc5c4281399b792191ed644067072247d58fae8f339e4b4319e4248b8e81f6651c564eb9f0121b422ed6d30b97544271c83cfbd1
-
Filesize
683KB
MD513675838b73a63ba07b5090913525e45
SHA19c460e1c71c40f0f76fec5180ac905af5cea5ba9
SHA2561d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d
SHA512176f159de18530d5b9b253fdbc5c4281399b792191ed644067072247d58fae8f339e4b4319e4248b8e81f6651c564eb9f0121b422ed6d30b97544271c83cfbd1
-
Filesize
683KB
MD513675838b73a63ba07b5090913525e45
SHA19c460e1c71c40f0f76fec5180ac905af5cea5ba9
SHA2561d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d
SHA512176f159de18530d5b9b253fdbc5c4281399b792191ed644067072247d58fae8f339e4b4319e4248b8e81f6651c564eb9f0121b422ed6d30b97544271c83cfbd1
-
Filesize
7KB
MD5346cc610f2a43754fbd2ad0bd4d67edf
SHA106fb84bd968978f834820ddfd59075e8d1e21759
SHA256c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74
SHA512eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940
-
Filesize
7KB
MD5346cc610f2a43754fbd2ad0bd4d67edf
SHA106fb84bd968978f834820ddfd59075e8d1e21759
SHA256c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74
SHA512eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940
-
Filesize
7KB
MD5346cc610f2a43754fbd2ad0bd4d67edf
SHA106fb84bd968978f834820ddfd59075e8d1e21759
SHA256c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74
SHA512eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940
-
Filesize
683KB
MD513675838b73a63ba07b5090913525e45
SHA19c460e1c71c40f0f76fec5180ac905af5cea5ba9
SHA2561d608f9688a3c42edcabd3ed3513d7f30fc43db325f8829820e48cdeb416687d
SHA512176f159de18530d5b9b253fdbc5c4281399b792191ed644067072247d58fae8f339e4b4319e4248b8e81f6651c564eb9f0121b422ed6d30b97544271c83cfbd1
-
Filesize
7KB
MD5346cc610f2a43754fbd2ad0bd4d67edf
SHA106fb84bd968978f834820ddfd59075e8d1e21759
SHA256c214b3c08c5abd9c178cb566a6b2beb5026ec1a54197e8bd403d2e3af90e0e74
SHA512eb9fd2dbd7f53b642384311a8f10547c78ae29263cc7d64b3fc2056fb818ddc0c7c80a42d4596c3557a0ac42dcf7d9198f6d742088f7336c4d7868acb52ca940