Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 11:35
Static task
static1
Behavioral task
behavioral1
Sample
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe
Resource
win10v2004-20220812-en
General
-
Target
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe
-
Size
630KB
-
MD5
11ef732299c5f5b981d3d0c2678a5058
-
SHA1
81a9d9dfc15ca303daf96c26a20a8857913cb75c
-
SHA256
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f
-
SHA512
6d26b20cb462d1fbb7afece507083db49cd373e99a73ffacf71aeccec6b0ce6a67c2620badcc18ee183f312bbfe5f8b846265fbe2cafc285f22bcc37e1ca34d4
-
SSDEEP
12288:USJX5r6gNgQWElQsO+c/CfPmX5X8Sgh2VWaL4W47S6kXF/XdVRDH:N7W4KmPmXN8BhJ7pkXF/XdVR
Malware Config
Signatures
-
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1724-110-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1724-111-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1724-114-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1724-115-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1724-133-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1652-162-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/1652-166-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1652-167-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Nirsoft 14 IoCs
Processes:
resource yara_rule behavioral1/memory/1928-95-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1928-96-0x000000000040E758-mapping.dmp Nirsoft behavioral1/memory/1928-99-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1928-100-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1724-110-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1724-111-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1724-114-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1724-115-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1724-133-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1908-147-0x000000000040E758-mapping.dmp Nirsoft behavioral1/memory/1908-151-0x0000000000400000-0x0000000000418000-memory.dmp Nirsoft behavioral1/memory/1652-162-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/1652-166-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1652-167-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Executes dropped EXE 3 IoCs
Processes:
WUDHost.exeAcctres.exeAcctres.exepid process 1664 WUDHost.exe 1772 Acctres.exe 1752 Acctres.exe -
Drops startup file 4 IoCs
Processes:
cmd.execmd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exeWUDHost.exedw20.exepid process 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 960 dw20.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
vbc.exevbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exefc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exeAcctres.exeAcctres.exedescription pid process target process PID 360 set thread context of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 956 set thread context of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 set thread context of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 1772 set thread context of 1752 1772 Acctres.exe Acctres.exe PID 1752 set thread context of 1908 1752 Acctres.exe vbc.exe PID 1752 set thread context of 1652 1752 Acctres.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exeWUDHost.exeAcctres.exepid process 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1664 WUDHost.exe 1664 WUDHost.exe 1664 WUDHost.exe 1772 Acctres.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exefc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exeWUDHost.exeAcctres.exeAcctres.exedescription pid process Token: SeDebugPrivilege 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe Token: SeDebugPrivilege 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe Token: SeDebugPrivilege 1664 WUDHost.exe Token: SeDebugPrivilege 1772 Acctres.exe Token: SeDebugPrivilege 1752 Acctres.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exeAcctres.exepid process 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe 1752 Acctres.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exefc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exeWUDHost.exeAcctres.exeAcctres.exedescription pid process target process PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 956 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe PID 360 wrote to memory of 1664 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe WUDHost.exe PID 360 wrote to memory of 1664 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe WUDHost.exe PID 360 wrote to memory of 1664 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe WUDHost.exe PID 360 wrote to memory of 1664 360 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe WUDHost.exe PID 956 wrote to memory of 516 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe cmd.exe PID 956 wrote to memory of 516 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe cmd.exe PID 956 wrote to memory of 516 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe cmd.exe PID 956 wrote to memory of 516 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe cmd.exe PID 956 wrote to memory of 808 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe dw20.exe PID 956 wrote to memory of 808 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe dw20.exe PID 956 wrote to memory of 808 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe dw20.exe PID 956 wrote to memory of 808 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe dw20.exe PID 1664 wrote to memory of 1772 1664 WUDHost.exe Acctres.exe PID 1664 wrote to memory of 1772 1664 WUDHost.exe Acctres.exe PID 1664 wrote to memory of 1772 1664 WUDHost.exe Acctres.exe PID 1664 wrote to memory of 1772 1664 WUDHost.exe Acctres.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1928 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 956 wrote to memory of 1724 956 fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe vbc.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1772 wrote to memory of 1752 1772 Acctres.exe Acctres.exe PID 1752 wrote to memory of 1924 1752 Acctres.exe cmd.exe PID 1752 wrote to memory of 1924 1752 Acctres.exe cmd.exe PID 1752 wrote to memory of 1924 1752 Acctres.exe cmd.exe PID 1752 wrote to memory of 1924 1752 Acctres.exe cmd.exe PID 1752 wrote to memory of 960 1752 Acctres.exe dw20.exe PID 1752 wrote to memory of 960 1752 Acctres.exe dw20.exe PID 1752 wrote to memory of 960 1752 Acctres.exe dw20.exe PID 1752 wrote to memory of 960 1752 Acctres.exe dw20.exe PID 1752 wrote to memory of 1908 1752 Acctres.exe vbc.exe PID 1752 wrote to memory of 1908 1752 Acctres.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe"C:\Users\Admin\AppData\Local\Temp\fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Users\Admin\AppData\Local\Temp\fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe"C:\Users\Admin\AppData\Local\Temp\fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Local\Temp\fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f.exe"3⤵
- Drops startup file
PID:516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 17323⤵PID:808
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt3⤵PID:1928
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logmail.txt3⤵
- Accesses Microsoft Outlook accounts
PID:1724 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /z "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Acctres.exe"5⤵
- Drops startup file
PID:1924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 16725⤵
- Loads dropped DLL
PID:960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logff.txt5⤵PID:1908
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\logmail.txt5⤵
- Accesses Microsoft Outlook accounts
PID:1652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
630KB
MD511ef732299c5f5b981d3d0c2678a5058
SHA181a9d9dfc15ca303daf96c26a20a8857913cb75c
SHA256fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f
SHA5126d26b20cb462d1fbb7afece507083db49cd373e99a73ffacf71aeccec6b0ce6a67c2620badcc18ee183f312bbfe5f8b846265fbe2cafc285f22bcc37e1ca34d4
-
Filesize
630KB
MD511ef732299c5f5b981d3d0c2678a5058
SHA181a9d9dfc15ca303daf96c26a20a8857913cb75c
SHA256fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f
SHA5126d26b20cb462d1fbb7afece507083db49cd373e99a73ffacf71aeccec6b0ce6a67c2620badcc18ee183f312bbfe5f8b846265fbe2cafc285f22bcc37e1ca34d4
-
Filesize
630KB
MD511ef732299c5f5b981d3d0c2678a5058
SHA181a9d9dfc15ca303daf96c26a20a8857913cb75c
SHA256fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f
SHA5126d26b20cb462d1fbb7afece507083db49cd373e99a73ffacf71aeccec6b0ce6a67c2620badcc18ee183f312bbfe5f8b846265fbe2cafc285f22bcc37e1ca34d4
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09
-
Filesize
630KB
MD511ef732299c5f5b981d3d0c2678a5058
SHA181a9d9dfc15ca303daf96c26a20a8857913cb75c
SHA256fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f
SHA5126d26b20cb462d1fbb7afece507083db49cd373e99a73ffacf71aeccec6b0ce6a67c2620badcc18ee183f312bbfe5f8b846265fbe2cafc285f22bcc37e1ca34d4
-
Filesize
630KB
MD511ef732299c5f5b981d3d0c2678a5058
SHA181a9d9dfc15ca303daf96c26a20a8857913cb75c
SHA256fc0184826211226a22371269ac7d84c7daece33c494d3ab8a5a4f5b8e662257f
SHA5126d26b20cb462d1fbb7afece507083db49cd373e99a73ffacf71aeccec6b0ce6a67c2620badcc18ee183f312bbfe5f8b846265fbe2cafc285f22bcc37e1ca34d4
-
Filesize
7KB
MD55b6409234f46215e3b133d5a52ec9845
SHA14c1d2a919016a16450d130f1553928ae7041da9b
SHA256a07f6befe0fdf5d7cbbc25a3666a70700fd7faa78ba301b899cb5f20c95a7f75
SHA51209b0412c7133f4af86e5f069f2cbd3c2f62371cb566e7beda1de6e300b02b6add2332b4c42e5b85c5456d9ee1e06094395ea147d48badf81676a474e3736bc09