Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:03
Static task
static1
Behavioral task
behavioral1
Sample
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe
Resource
win10v2004-20220812-en
General
-
Target
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe
-
Size
618KB
-
MD5
75a899765c016bb0ebd2519816e6d4e4
-
SHA1
f6f371f2568941bbde1044f5dc987bc1978047d3
-
SHA256
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
-
SHA512
96087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
SSDEEP
12288:RvWdQGZrl9sc44j9dVAc4P1nXQzgSdIArECiRvV1AAjp:RvWdQgleTP1nAz3dIAIdRvXAAjp
Malware Config
Signatures
-
NirSoft MailPassView 12 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1192-60-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1192-61-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1192-62-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1192-63-0x000000000047EA8E-mapping.dmp MailPassView behavioral1/memory/1192-65-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1192-67-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1140-84-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1140-85-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1140-88-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1140-89-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1140-90-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1612-106-0x000000000047EA8E-mapping.dmp MailPassView -
NirSoft WebBrowserPassView 12 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1192-60-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1192-61-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1192-62-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1192-63-0x000000000047EA8E-mapping.dmp WebBrowserPassView behavioral1/memory/1192-65-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1192-67-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1832-91-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1832-92-0x0000000000442628-mapping.dmp WebBrowserPassView behavioral1/memory/1832-95-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1832-97-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1832-99-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1612-106-0x000000000047EA8E-mapping.dmp WebBrowserPassView -
Nirsoft 17 IoCs
Processes:
resource yara_rule behavioral1/memory/1192-60-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1192-61-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1192-62-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1192-63-0x000000000047EA8E-mapping.dmp Nirsoft behavioral1/memory/1192-65-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1192-67-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1140-84-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1140-85-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1140-88-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1140-89-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1140-90-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1832-91-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1832-92-0x0000000000442628-mapping.dmp Nirsoft behavioral1/memory/1832-95-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1832-97-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1832-99-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1612-106-0x000000000047EA8E-mapping.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
WUDHost.exeAcctres.exeAcctres.exepid process 1120 WUDHost.exe 1084 Acctres.exe 1612 Acctres.exe -
Loads dropped DLL 2 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeWUDHost.exepid process 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WUDHost.exe057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeAcctres.exedescription pid process target process PID 1632 set thread context of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1192 set thread context of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 set thread context of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1084 set thread context of 1612 1084 Acctres.exe Acctres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeWUDHost.exepid process 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1120 WUDHost.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeWUDHost.exe057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeAcctres.exedescription pid process Token: SeDebugPrivilege 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe Token: SeDebugPrivilege 1120 WUDHost.exe Token: SeDebugPrivilege 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe Token: SeDebugPrivilege 1084 Acctres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exepid process 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeWUDHost.exe057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeAcctres.exedescription pid process target process PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1192 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 1632 wrote to memory of 1120 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe WUDHost.exe PID 1632 wrote to memory of 1120 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe WUDHost.exe PID 1632 wrote to memory of 1120 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe WUDHost.exe PID 1632 wrote to memory of 1120 1632 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe WUDHost.exe PID 1120 wrote to memory of 1084 1120 WUDHost.exe Acctres.exe PID 1120 wrote to memory of 1084 1120 WUDHost.exe Acctres.exe PID 1120 wrote to memory of 1084 1120 WUDHost.exe Acctres.exe PID 1120 wrote to memory of 1084 1120 WUDHost.exe Acctres.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1140 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1192 wrote to memory of 1832 1192 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe PID 1084 wrote to memory of 1612 1084 Acctres.exe Acctres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe"C:\Users\Admin\AppData\Local\Temp\057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe"C:\Users\Admin\AppData\Local\Temp\057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1832
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:1612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
618KB
MD575a899765c016bb0ebd2519816e6d4e4
SHA1f6f371f2568941bbde1044f5dc987bc1978047d3
SHA256057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
SHA51296087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
Filesize
618KB
MD575a899765c016bb0ebd2519816e6d4e4
SHA1f6f371f2568941bbde1044f5dc987bc1978047d3
SHA256057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
SHA51296087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
Filesize
618KB
MD575a899765c016bb0ebd2519816e6d4e4
SHA1f6f371f2568941bbde1044f5dc987bc1978047d3
SHA256057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
SHA51296087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
Filesize
13KB
MD587c7263aa4cb3444ef282661c4587035
SHA15e879db395d5ec83d7477c04fbb2fa63c6b0a6d9
SHA256e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c
SHA5121bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426
-
Filesize
13KB
MD587c7263aa4cb3444ef282661c4587035
SHA15e879db395d5ec83d7477c04fbb2fa63c6b0a6d9
SHA256e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c
SHA5121bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426
-
Filesize
618KB
MD575a899765c016bb0ebd2519816e6d4e4
SHA1f6f371f2568941bbde1044f5dc987bc1978047d3
SHA256057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
SHA51296087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
Filesize
13KB
MD587c7263aa4cb3444ef282661c4587035
SHA15e879db395d5ec83d7477c04fbb2fa63c6b0a6d9
SHA256e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c
SHA5121bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426