Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 12:34
Static task
static1
Behavioral task
behavioral1
Sample
4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe
Resource
win7-20220812-en
General
-
Target
4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe
-
Size
996KB
-
MD5
9be86345d3a056af7b60f77e663a39db
-
SHA1
cc3f171273e013109be2a04a75100e19ea1215b0
-
SHA256
4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931
-
SHA512
62a55fbaf2ffe0ca5703798a72f94194211a0216a3b18c49e49a0196d01fd863f09c5816d8749f1f4b08aeb1cbd82c26b25d1fe0f4432862e45fb116b586c4c3
-
SSDEEP
24576:pmRm0Jb4Dr7eiUTuz1aO7+1lYHbD7BBTQ/V:BQO/evCUWt7DfQ
Malware Config
Extracted
Protocol: smtp- Host:
mail.mattroy.com - Port:
587 - Username:
[email protected] - Password:
N!ssan7a
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3932-135-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral2/memory/3084-140-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/3084-141-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3084-143-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3084-144-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3932-135-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral2/memory/2852-145-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/2852-146-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/2852-148-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/2852-149-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/2852-151-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 18 IoCs
Processes:
resource yara_rule behavioral2/memory/3932-135-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral2/memory/3084-140-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/3084-141-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3084-143-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3084-144-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2852-145-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2852-146-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/2852-148-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/2852-149-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/2852-151-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/1996-152-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1996-153-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/1996-155-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/1996-157-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/752-158-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/752-159-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral2/memory/752-161-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral2/memory/752-163-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 whatismyipaddress.com 15 whatismyipaddress.com -
Suspicious use of SetThreadContext 5 IoCs
Processes:
4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exedescription pid process target process PID 3248 set thread context of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3932 set thread context of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 set thread context of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 set thread context of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 set thread context of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exepid process 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exedescription pid process Token: SeDebugPrivilege 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe Token: SeDebugPrivilege 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exepid process 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exedescription pid process target process PID 3248 wrote to memory of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3248 wrote to memory of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3248 wrote to memory of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3248 wrote to memory of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3248 wrote to memory of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3248 wrote to memory of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3248 wrote to memory of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3248 wrote to memory of 3932 3248 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 3084 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 2852 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 1996 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe PID 3932 wrote to memory of 752 3932 4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe"C:\Users\Admin\AppData\Local\Temp\4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe"C:\Users\Admin\AppData\Local\Temp\4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:3084
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"3⤵PID:1996
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"3⤵PID:752
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\4067eee97faeeab097c0f19df5365f49c1086f5dac53f9232a57c69a78ab2931.exe.log
Filesize496B
MD5cb76b18ebed3a9f05a14aed43d35fba6
SHA1836a4b4e351846fca08b84149cb734cb59b8c0d6
SHA2568d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349
SHA5127631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c
-
Filesize
725B
MD56373f6b8ddd8a1b4ee6cdc7a8cdb4b7e
SHA16d8105a8c9e537d05d4f85648a1593a526c49c77
SHA2561808b92ab762beb387eaf407e4edf680d795f3f223d4e97266fa356f7be28eef
SHA5129a53ac54e9350838bfcfb1293c6595f5d63a88939a86f26110583a64d68befe55c3d704e4c62aa02f9443a54732f6301c5da57ce1e7f453ed8c3379efe8cb8dc
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196