Analysis
-
max time kernel
114s -
max time network
175s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 13:27
Static task
static1
Behavioral task
behavioral1
Sample
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe
Resource
win7-20221111-en
General
-
Target
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe
-
Size
944KB
-
MD5
7d09a13aadbf2136d702e954e0e19825
-
SHA1
f9fda392b1e025092b6f1399727e9f9f044adc6f
-
SHA256
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8
-
SHA512
823114d849f886dd5f233f8831694cf0e47d50318e6023c0f3a34a79645eb2a603dce0c810a5afa55067da69b0e75783512937c340333ae223b24e57a24660ac
-
SSDEEP
12288:YluWfMSB0ml1ruEdVDsebbpCujElQnpPz78xQwLXZrcbO6nTWZSFb:nQMRQ1ruuVw68OOe6i
Malware Config
Signatures
-
NirSoft MailPassView 11 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1768-59-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral1/memory/1768-60-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral1/memory/1768-62-0x00000000004EB1AE-mapping.dmp MailPassView behavioral1/memory/1768-61-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral1/memory/1768-66-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral1/memory/1768-64-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral1/memory/1872-72-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1872-73-0x0000000000411714-mapping.dmp MailPassView behavioral1/memory/1872-76-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1872-77-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1872-78-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 11 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1768-59-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral1/memory/1768-60-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral1/memory/1768-62-0x00000000004EB1AE-mapping.dmp WebBrowserPassView behavioral1/memory/1768-61-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral1/memory/1768-66-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral1/memory/1768-64-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral1/memory/1248-79-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral1/memory/1248-80-0x0000000000442F04-mapping.dmp WebBrowserPassView behavioral1/memory/1248-83-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral1/memory/1248-84-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral1/memory/1248-85-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 24 IoCs
Processes:
resource yara_rule behavioral1/memory/1768-59-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral1/memory/1768-60-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral1/memory/1768-62-0x00000000004EB1AE-mapping.dmp Nirsoft behavioral1/memory/1768-61-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral1/memory/1768-66-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral1/memory/1768-64-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral1/memory/1872-72-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1872-73-0x0000000000411714-mapping.dmp Nirsoft behavioral1/memory/1872-76-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1872-77-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1872-78-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1248-79-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1248-80-0x0000000000442F04-mapping.dmp Nirsoft behavioral1/memory/1248-83-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1248-84-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1248-85-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/1548-87-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1548-88-0x000000000040BEC0-mapping.dmp Nirsoft behavioral1/memory/1548-91-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1548-93-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral1/memory/1880-92-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral1/memory/1880-94-0x000000000043BC50-mapping.dmp Nirsoft behavioral1/memory/1880-98-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral1/memory/1880-99-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 whatismyipaddress.com 5 whatismyipaddress.com 7 whatismyipaddress.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exedescription pid process target process PID 700 set thread context of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 1768 set thread context of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 set thread context of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 set thread context of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
Processes:
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exepid process 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exedescription pid process Token: SeDebugPrivilege 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe Token: SeDebugPrivilege 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exepid process 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exedescription pid process target process PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 700 wrote to memory of 1768 700 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1872 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1248 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe PID 1768 wrote to memory of 1548 1768 272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe"C:\Users\Admin\AppData\Local\Temp\272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe"1⤵
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Users\Admin\AppData\Local\Temp\272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe"C:\Users\Admin\AppData\Local\Temp\272736423d611ae090e946a4b9f0dd7b0122be7a32765ef24b315eb9b6d6d5c8.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1872
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:1248
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"3⤵PID:1548
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"3⤵PID:1880
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD551ea342ea057241c0aa85a3ff6bf02c8
SHA1b4a1cdd65b07296e2b085d8e8a3b08902a4134a3
SHA2564da446fd1c5b896a29b09d06fa7f87d0f767d9cfa57481b63dfb174b66714703
SHA5123bce00a8b586808a60baf26dfb5e4071b888eb84108724483ebe43917b39dc30bc34f696a682884729cec348183c5be65311382b66ca38d52df87a0fc6d84c0c
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84