Analysis
-
max time kernel
153s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:03
Static task
static1
Behavioral task
behavioral1
Sample
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe
Resource
win10v2004-20220812-en
General
-
Target
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe
-
Size
618KB
-
MD5
75a899765c016bb0ebd2519816e6d4e4
-
SHA1
f6f371f2568941bbde1044f5dc987bc1978047d3
-
SHA256
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
-
SHA512
96087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
SSDEEP
12288:RvWdQGZrl9sc44j9dVAc4P1nXQzgSdIArECiRvV1AAjp:RvWdQgleTP1nAz3dIAIdRvXAAjp
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4316-135-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/1828-143-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/1828-144-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1828-146-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1828-147-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4316-135-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2824-152-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/2824-153-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2824-155-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2824-156-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2824-158-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 10 IoCs
Processes:
resource yara_rule behavioral2/memory/4316-135-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/1828-143-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1828-144-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1828-146-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1828-147-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2824-152-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2824-153-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2824-155-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2824-156-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2824-158-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
WUDHost.exeAcctres.exeAcctres.exeWUDHost.exepid process 4852 WUDHost.exe 844 Acctres.exe 4124 Acctres.exe 3560 WUDHost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeAcctres.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Acctres.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeWUDHost.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 46 whatismyipaddress.com 48 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeAcctres.exedescription pid process target process PID 4648 set thread context of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4316 set thread context of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 set thread context of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 844 set thread context of 4124 844 Acctres.exe Acctres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exepid process 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeWUDHost.exeAcctres.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe Token: SeDebugPrivilege 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe Token: SeDebugPrivilege 4852 WUDHost.exe Token: SeDebugPrivilege 844 Acctres.exe Token: SeDebugPrivilege 3560 WUDHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exepid process 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exeWUDHost.exeAcctres.exedescription pid process target process PID 4648 wrote to memory of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4648 wrote to memory of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4648 wrote to memory of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4648 wrote to memory of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4648 wrote to memory of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4648 wrote to memory of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4648 wrote to memory of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4648 wrote to memory of 4316 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe PID 4648 wrote to memory of 4852 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe WUDHost.exe PID 4648 wrote to memory of 4852 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe WUDHost.exe PID 4648 wrote to memory of 4852 4648 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe WUDHost.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 1828 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4852 wrote to memory of 844 4852 WUDHost.exe Acctres.exe PID 4852 wrote to memory of 844 4852 WUDHost.exe Acctres.exe PID 4852 wrote to memory of 844 4852 WUDHost.exe Acctres.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 4316 wrote to memory of 2824 4316 057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe vbc.exe PID 844 wrote to memory of 4124 844 Acctres.exe Acctres.exe PID 844 wrote to memory of 4124 844 Acctres.exe Acctres.exe PID 844 wrote to memory of 4124 844 Acctres.exe Acctres.exe PID 844 wrote to memory of 4124 844 Acctres.exe Acctres.exe PID 844 wrote to memory of 4124 844 Acctres.exe Acctres.exe PID 844 wrote to memory of 4124 844 Acctres.exe Acctres.exe PID 844 wrote to memory of 4124 844 Acctres.exe Acctres.exe PID 844 wrote to memory of 4124 844 Acctres.exe Acctres.exe PID 844 wrote to memory of 3560 844 Acctres.exe WUDHost.exe PID 844 wrote to memory of 3560 844 Acctres.exe WUDHost.exe PID 844 wrote to memory of 3560 844 Acctres.exe WUDHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe"C:\Users\Admin\AppData\Local\Temp\057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe"C:\Users\Admin\AppData\Local\Temp\057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:2824
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
PID:4124 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
618KB
MD575a899765c016bb0ebd2519816e6d4e4
SHA1f6f371f2568941bbde1044f5dc987bc1978047d3
SHA256057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
SHA51296087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
Filesize
618KB
MD575a899765c016bb0ebd2519816e6d4e4
SHA1f6f371f2568941bbde1044f5dc987bc1978047d3
SHA256057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
SHA51296087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
Filesize
618KB
MD575a899765c016bb0ebd2519816e6d4e4
SHA1f6f371f2568941bbde1044f5dc987bc1978047d3
SHA256057ca540120dfafde51c776ccc48daed00b9297d6afb9b619c7b5c3c2b533dea
SHA51296087c19102864bed6b1938953cb31e4e763dd36eede45caeeaf303dfccdd6700738c0f27ab6e3950518551b9f7cadba85fd91d62971bc79ee8e1f0336712975
-
Filesize
13KB
MD587c7263aa4cb3444ef282661c4587035
SHA15e879db395d5ec83d7477c04fbb2fa63c6b0a6d9
SHA256e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c
SHA5121bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426
-
Filesize
13KB
MD587c7263aa4cb3444ef282661c4587035
SHA15e879db395d5ec83d7477c04fbb2fa63c6b0a6d9
SHA256e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c
SHA5121bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426
-
Filesize
13KB
MD587c7263aa4cb3444ef282661c4587035
SHA15e879db395d5ec83d7477c04fbb2fa63c6b0a6d9
SHA256e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c
SHA5121bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426
-
Filesize
13KB
MD587c7263aa4cb3444ef282661c4587035
SHA15e879db395d5ec83d7477c04fbb2fa63c6b0a6d9
SHA256e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c
SHA5121bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426