Overview
overview
10Static
static
12014-12-22...b2.exe
windows7-x64
82014-12-22...b2.exe
windows10-2004-x64
82014-12-22...48.exe
windows7-x64
72014-12-22...48.exe
windows10-2004-x64
72014-12-22...ce.exe
windows7-x64
12014-12-22...ce.exe
windows10-2004-x64
12014-12-22...a4.exe
windows7-x64
32014-12-22...a4.exe
windows10-2004-x64
32014-12-22...35.exe
windows7-x64
82014-12-22...35.exe
windows10-2004-x64
72014-12-22...bb.exe
windows7-x64
102014-12-22...bb.exe
windows10-2004-x64
102014-12-22...76.exe
windows7-x64
82014-12-22...76.exe
windows10-2004-x64
82014-12-22...57.exe
windows7-x64
62014-12-22...57.exe
windows10-2004-x64
62014-12-22...8c.exe
windows7-x64
102014-12-22...8c.exe
windows10-2004-x64
102014-12-22...6a.exe
windows7-x64
82014-12-22...6a.exe
windows10-2004-x64
82014-12-22...d0.exe
windows7-x64
102014-12-22...d0.exe
windows10-2004-x64
102014-12-22...ee.exe
windows7-x64
82014-12-22...ee.exe
windows10-2004-x64
82014-12-22...7d.exe
windows7-x64
82014-12-22...7d.exe
windows10-2004-x64
102014-12-22...c3.exe
windows7-x64
82014-12-22...c3.exe
windows10-2004-x64
82014-12-22...12.exe
windows7-x64
82014-12-22...12.exe
windows10-2004-x64
82014-12-22...76.exe
windows7-x64
62014-12-22...76.exe
windows10-2004-x64
6Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 11:47
Static task
static1
Behavioral task
behavioral1
Sample
2014-12-22 #32/12923268c928f103f7f0164be1985cb2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014-12-22 #32/12923268c928f103f7f0164be1985cb2.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
2014-12-22 #32/143821c328d1e9cb4d0d9e0389d85848.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
2014-12-22 #32/143821c328d1e9cb4d0d9e0389d85848.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
2014-12-22 #32/1952f6f1225202929d7be4217473e7ce.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
2014-12-22 #32/1952f6f1225202929d7be4217473e7ce.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
2014-12-22 #32/1b19dc758fc785466abfd973f125e0a4.exe
Resource
win7-20221111-en
Behavioral task
behavioral8
Sample
2014-12-22 #32/1b19dc758fc785466abfd973f125e0a4.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
2014-12-22 #32/1c5f3bf4ddc6f255a71788deeb052435.exe
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
2014-12-22 #32/1c5f3bf4ddc6f255a71788deeb052435.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
2014-12-22 #32/362a366e1bb65d96b8c0eda30c3599bb.exe
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
2014-12-22 #32/362a366e1bb65d96b8c0eda30c3599bb.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral13
Sample
2014-12-22 #32/39ba57532da96906e6ddbe8669011e76.exe
Resource
win7-20220901-en
Behavioral task
behavioral14
Sample
2014-12-22 #32/39ba57532da96906e6ddbe8669011e76.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
2014-12-22 #32/409541f2ca9bc08e528a05970e278e57.exe
Resource
win7-20220901-en
Behavioral task
behavioral16
Sample
2014-12-22 #32/409541f2ca9bc08e528a05970e278e57.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
2014-12-22 #32/41378f6611e67fca821266bd8d84698c.exe
Resource
win7-20221111-en
Behavioral task
behavioral18
Sample
2014-12-22 #32/41378f6611e67fca821266bd8d84698c.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral19
Sample
2014-12-22 #32/439dce6b40c39157a046563bcb5e3a6a.exe
Resource
win7-20221111-en
Behavioral task
behavioral20
Sample
2014-12-22 #32/439dce6b40c39157a046563bcb5e3a6a.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral21
Sample
2014-12-22 #32/639d9e895b7e220be010b3c90432b6d0.exe
Resource
win7-20221111-en
Behavioral task
behavioral22
Sample
2014-12-22 #32/639d9e895b7e220be010b3c90432b6d0.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral23
Sample
2014-12-22 #32/64fbde6dd4ddff6293c9e71c9fb23cee.exe
Resource
win7-20221111-en
Behavioral task
behavioral24
Sample
2014-12-22 #32/64fbde6dd4ddff6293c9e71c9fb23cee.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral25
Sample
2014-12-22 #32/7203e66c5a6aa9a0be7162b05151dc7d.exe
Resource
win7-20220812-en
Behavioral task
behavioral26
Sample
2014-12-22 #32/7203e66c5a6aa9a0be7162b05151dc7d.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral27
Sample
2014-12-22 #32/7d6cbda928ce43eb520730a94c4f33c3.exe
Resource
win7-20221111-en
Behavioral task
behavioral28
Sample
2014-12-22 #32/7d6cbda928ce43eb520730a94c4f33c3.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral29
Sample
2014-12-22 #32/8164856e9e00ff929e519b7f4ed2df12.exe
Resource
win7-20221111-en
Behavioral task
behavioral30
Sample
2014-12-22 #32/8164856e9e00ff929e519b7f4ed2df12.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral31
Sample
2014-12-22 #32/864f15a5f814d374bd36992bea448276.exe
Resource
win7-20220901-en
Behavioral task
behavioral32
Sample
2014-12-22 #32/864f15a5f814d374bd36992bea448276.exe
Resource
win10v2004-20220812-en
General
-
Target
2014-12-22 #32/639d9e895b7e220be010b3c90432b6d0.exe
-
Size
1.4MB
-
MD5
639d9e895b7e220be010b3c90432b6d0
-
SHA1
fdf9ea893a647f80481968c103a9285907f07af7
-
SHA256
86a96daccfc0cce3214bf87fd935cbdaaf7db855b6a79bde2050277851329b25
-
SHA512
a89f0c47ba2cf47ee8f391e36f74e678756d6f10cd55d26e0d4e296e7de3b4a468670306927a85bd669fc047eb068847118c13e974ff1b010d288fe776d55f9c
-
SSDEEP
24576:W1U1se/YFeAgAI/y8YsAm85tKgB68IU86OpjY3g2+rKQfzFsFfknVPpeEtjYF+:J/YFxI/cw8P1sjfHrHzFLj
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral22/memory/4284-139-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral22/memory/2292-162-0x0000000000000000-mapping.dmp MailPassView behavioral22/memory/2292-163-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral22/memory/2292-165-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral22/memory/2292-166-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral22/memory/4284-139-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral22/memory/3252-167-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral22/memory/3252-168-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral22/memory/3252-170-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral22/memory/3252-171-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral22/memory/3252-173-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 18 IoCs
Processes:
resource yara_rule behavioral22/memory/4284-139-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral22/memory/2292-162-0x0000000000000000-mapping.dmp Nirsoft behavioral22/memory/2292-163-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral22/memory/2292-165-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral22/memory/2292-166-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral22/memory/3252-167-0x0000000000000000-mapping.dmp Nirsoft behavioral22/memory/3252-168-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral22/memory/3252-170-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral22/memory/3252-171-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral22/memory/3252-173-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral22/memory/4584-174-0x0000000000000000-mapping.dmp Nirsoft behavioral22/memory/4584-175-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral22/memory/4584-177-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral22/memory/4584-179-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral22/memory/1620-180-0x0000000000000000-mapping.dmp Nirsoft behavioral22/memory/1620-181-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral22/memory/1620-183-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral22/memory/1620-185-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft -
Executes dropped EXE 5 IoCs
Processes:
639d9e895b7e220be010b3c90432b6d0.exeWindows Update.exe639d9e895b7e220be010b3c90432b6d0.exe639d9e895b7e220be010b3c90432b6d0.exe639d9e895b7e220be010b3c90432b6d0.exepid process 4284 639d9e895b7e220be010b3c90432b6d0.exe 2044 Windows Update.exe 4116 639d9e895b7e220be010b3c90432b6d0.exe 3564 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
639d9e895b7e220be010b3c90432b6d0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 639d9e895b7e220be010b3c90432b6d0.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
639d9e895b7e220be010b3c90432b6d0.exe639d9e895b7e220be010b3c90432b6d0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\sidebar = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\Sample.lnk" 639d9e895b7e220be010b3c90432b6d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" 639d9e895b7e220be010b3c90432b6d0.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 whatismyipaddress.com 21 whatismyipaddress.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
639d9e895b7e220be010b3c90432b6d0.exe639d9e895b7e220be010b3c90432b6d0.exedescription pid process target process PID 2404 set thread context of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 set thread context of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 3872 set thread context of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 set thread context of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 set thread context of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 set thread context of 1620 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
639d9e895b7e220be010b3c90432b6d0.exeWindows Update.exe639d9e895b7e220be010b3c90432b6d0.exepid process 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2404 639d9e895b7e220be010b3c90432b6d0.exe 2044 Windows Update.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe 3872 639d9e895b7e220be010b3c90432b6d0.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
639d9e895b7e220be010b3c90432b6d0.exeWindows Update.exe639d9e895b7e220be010b3c90432b6d0.exedescription pid process Token: SeDebugPrivilege 2404 639d9e895b7e220be010b3c90432b6d0.exe Token: SeDebugPrivilege 2044 Windows Update.exe Token: SeDebugPrivilege 3872 639d9e895b7e220be010b3c90432b6d0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
639d9e895b7e220be010b3c90432b6d0.exepid process 3872 639d9e895b7e220be010b3c90432b6d0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
639d9e895b7e220be010b3c90432b6d0.exe639d9e895b7e220be010b3c90432b6d0.exe639d9e895b7e220be010b3c90432b6d0.exedescription pid process target process PID 2404 wrote to memory of 4768 2404 639d9e895b7e220be010b3c90432b6d0.exe CMD.exe PID 2404 wrote to memory of 4768 2404 639d9e895b7e220be010b3c90432b6d0.exe CMD.exe PID 2404 wrote to memory of 4768 2404 639d9e895b7e220be010b3c90432b6d0.exe CMD.exe PID 2404 wrote to memory of 5060 2404 639d9e895b7e220be010b3c90432b6d0.exe CMD.exe PID 2404 wrote to memory of 5060 2404 639d9e895b7e220be010b3c90432b6d0.exe CMD.exe PID 2404 wrote to memory of 5060 2404 639d9e895b7e220be010b3c90432b6d0.exe CMD.exe PID 2404 wrote to memory of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4284 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 4284 wrote to memory of 2044 4284 639d9e895b7e220be010b3c90432b6d0.exe Windows Update.exe PID 4284 wrote to memory of 2044 4284 639d9e895b7e220be010b3c90432b6d0.exe Windows Update.exe PID 4284 wrote to memory of 2044 4284 639d9e895b7e220be010b3c90432b6d0.exe Windows Update.exe PID 2404 wrote to memory of 4116 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4116 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 4116 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3564 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3564 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3564 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 2404 wrote to memory of 3872 2404 639d9e895b7e220be010b3c90432b6d0.exe 639d9e895b7e220be010b3c90432b6d0.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 2292 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 3252 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 4584 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 1620 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 1620 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 1620 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 1620 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 1620 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe PID 3872 wrote to memory of 1620 3872 639d9e895b7e220be010b3c90432b6d0.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:4768
-
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
-
C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"2⤵
- Executes dropped EXE
PID:4116
-
-
C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:2292
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:3252
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"3⤵PID:4584
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"3⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\639d9e895b7e220be010b3c90432b6d0.exe"2⤵
- Executes dropped EXE
PID:3564
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\639d9e895b7e220be010b3c90432b6d0.exe.log
Filesize774B
MD5049b2c7e274ebb68f3ada1961c982a22
SHA1796b9f03c8cd94617ea26aaf861af9fb2a5731db
SHA2565c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3
SHA512fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf
-
Filesize
1.4MB
MD5639d9e895b7e220be010b3c90432b6d0
SHA1fdf9ea893a647f80481968c103a9285907f07af7
SHA25686a96daccfc0cce3214bf87fd935cbdaaf7db855b6a79bde2050277851329b25
SHA512a89f0c47ba2cf47ee8f391e36f74e678756d6f10cd55d26e0d4e296e7de3b4a468670306927a85bd669fc047eb068847118c13e974ff1b010d288fe776d55f9c
-
Filesize
1.4MB
MD5639d9e895b7e220be010b3c90432b6d0
SHA1fdf9ea893a647f80481968c103a9285907f07af7
SHA25686a96daccfc0cce3214bf87fd935cbdaaf7db855b6a79bde2050277851329b25
SHA512a89f0c47ba2cf47ee8f391e36f74e678756d6f10cd55d26e0d4e296e7de3b4a468670306927a85bd669fc047eb068847118c13e974ff1b010d288fe776d55f9c
-
Filesize
1.4MB
MD5639d9e895b7e220be010b3c90432b6d0
SHA1fdf9ea893a647f80481968c103a9285907f07af7
SHA25686a96daccfc0cce3214bf87fd935cbdaaf7db855b6a79bde2050277851329b25
SHA512a89f0c47ba2cf47ee8f391e36f74e678756d6f10cd55d26e0d4e296e7de3b4a468670306927a85bd669fc047eb068847118c13e974ff1b010d288fe776d55f9c
-
Filesize
1.4MB
MD5639d9e895b7e220be010b3c90432b6d0
SHA1fdf9ea893a647f80481968c103a9285907f07af7
SHA25686a96daccfc0cce3214bf87fd935cbdaaf7db855b6a79bde2050277851329b25
SHA512a89f0c47ba2cf47ee8f391e36f74e678756d6f10cd55d26e0d4e296e7de3b4a468670306927a85bd669fc047eb068847118c13e974ff1b010d288fe776d55f9c
-
Filesize
85B
MD5c06bcfa3166ebf017720334130da7d14
SHA1d2a018df68172c10c774eda20d9b9c1a584979bf
SHA256ddea2b00db3b961b7e587959d3bbd8d91914a581636b7022d8cafbc0400e5b65
SHA512cebec56da1faa0c9714d46179ef39657c55675456efeb2878924eb977a19dd73a1f86271e3d27d574d6fd55eb4c68cfe8b445c4ea972ac9b474f2d8f8b4f50b2
-
Filesize
725B
MD58cd372c7ee1137e0917839fcea5064e7
SHA1d3d725c8c09ddca3ea13112851d29bcc25d2a17b
SHA256e21d345046c4f29a63882ed4466e0d549425bf6d0757adaa654d7f1d5d4029a4
SHA5128f231202c24950c5ec25043bd9302fd43dab92c13375950cc8f7549c610a7a6957333e9bea4001bef46234a5b4772fa21f8a428b163aaf6315053d8044cd40b0
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.4MB
MD5639d9e895b7e220be010b3c90432b6d0
SHA1fdf9ea893a647f80481968c103a9285907f07af7
SHA25686a96daccfc0cce3214bf87fd935cbdaaf7db855b6a79bde2050277851329b25
SHA512a89f0c47ba2cf47ee8f391e36f74e678756d6f10cd55d26e0d4e296e7de3b4a468670306927a85bd669fc047eb068847118c13e974ff1b010d288fe776d55f9c
-
Filesize
1.4MB
MD5639d9e895b7e220be010b3c90432b6d0
SHA1fdf9ea893a647f80481968c103a9285907f07af7
SHA25686a96daccfc0cce3214bf87fd935cbdaaf7db855b6a79bde2050277851329b25
SHA512a89f0c47ba2cf47ee8f391e36f74e678756d6f10cd55d26e0d4e296e7de3b4a468670306927a85bd669fc047eb068847118c13e974ff1b010d288fe776d55f9c