Analysis
-
max time kernel
177s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 14:00
Static task
static1
Behavioral task
behavioral1
Sample
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe
Resource
win10v2004-20221111-en
General
-
Target
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe
-
Size
1.2MB
-
MD5
d60d342c872960e239fc21a6785cb23e
-
SHA1
b2208b51a0cce67409c0b177f411b7ba6759a0ea
-
SHA256
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214
-
SHA512
74bb867bbe785076cdf320fc7dc0835e6e94c5b4a3cc74696ba96a1632b9064cdc02e62caf8117ce156bdd2bfb14b51862ae8fb23c5b3c3ddb27322b4e1f81c8
-
SSDEEP
24576:m3XTLC8OesJvIy112r6iiLoGmuP6cHsiK9GkUddebsVp3vmQfIL2ntbyEwxstM6o:mzQzJvIyL269mi66JXvmRL2nyxstM6D0
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
mocxcefaktgkceun
Signatures
-
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3432-135-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral2/memory/3452-162-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3452-160-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/3452-169-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3452-177-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3452-178-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3432-135-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral2/memory/3268-159-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/3268-161-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/3268-171-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/3268-180-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 15 IoCs
Processes:
resource yara_rule behavioral2/memory/3432-135-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral2/memory/3268-159-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/3268-161-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/3452-162-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3452-160-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4272-167-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/4272-168-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/3268-171-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/3452-169-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4272-174-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/4272-176-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/3452-177-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3452-178-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4272-179-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/3268-180-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
LookupSvi.exesecdrv.exesecdrv.exeLookupSvi.exepid process 4672 LookupSvi.exe 2336 secdrv.exe 4660 secdrv.exe 3968 LookupSvi.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exeLookupSvi.exesecdrv.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation LookupSvi.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation secdrv.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
LookupSvi.exeLookupSvi.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Macrovision Security Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\LookupSvi.exe" LookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Macrovision Security Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\LookupSvi.exe" LookupSvi.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 76 whatismyipaddress.com -
Suspicious use of SetThreadContext 5 IoCs
Processes:
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exesecdrv.exea447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exedescription pid process target process PID 2024 set thread context of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2336 set thread context of 4660 2336 secdrv.exe secdrv.exe PID 3432 set thread context of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 set thread context of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 set thread context of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exepid process 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exeLookupSvi.exesecdrv.exeLookupSvi.exea447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exedescription pid process Token: SeDebugPrivilege 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe Token: SeDebugPrivilege 4672 LookupSvi.exe Token: SeDebugPrivilege 2336 secdrv.exe Token: SeDebugPrivilege 3968 LookupSvi.exe Token: SeDebugPrivilege 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exepid process 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exeLookupSvi.exesecdrv.exea447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exedescription pid process target process PID 2024 wrote to memory of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2024 wrote to memory of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2024 wrote to memory of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2024 wrote to memory of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2024 wrote to memory of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2024 wrote to memory of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2024 wrote to memory of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2024 wrote to memory of 3432 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe PID 2024 wrote to memory of 4672 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe LookupSvi.exe PID 2024 wrote to memory of 4672 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe LookupSvi.exe PID 2024 wrote to memory of 4672 2024 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe LookupSvi.exe PID 4672 wrote to memory of 2336 4672 LookupSvi.exe secdrv.exe PID 4672 wrote to memory of 2336 4672 LookupSvi.exe secdrv.exe PID 4672 wrote to memory of 2336 4672 LookupSvi.exe secdrv.exe PID 2336 wrote to memory of 4660 2336 secdrv.exe secdrv.exe PID 2336 wrote to memory of 4660 2336 secdrv.exe secdrv.exe PID 2336 wrote to memory of 4660 2336 secdrv.exe secdrv.exe PID 2336 wrote to memory of 4660 2336 secdrv.exe secdrv.exe PID 2336 wrote to memory of 4660 2336 secdrv.exe secdrv.exe PID 2336 wrote to memory of 4660 2336 secdrv.exe secdrv.exe PID 2336 wrote to memory of 4660 2336 secdrv.exe secdrv.exe PID 2336 wrote to memory of 4660 2336 secdrv.exe secdrv.exe PID 2336 wrote to memory of 3968 2336 secdrv.exe LookupSvi.exe PID 2336 wrote to memory of 3968 2336 secdrv.exe LookupSvi.exe PID 2336 wrote to memory of 3968 2336 secdrv.exe LookupSvi.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3268 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 3452 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe PID 3432 wrote to memory of 4720 3432 a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe"C:\Users\Admin\AppData\Local\Temp\a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe"C:\Users\Admin\AppData\Local\Temp\a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵PID:4720
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:3268
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt" /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵PID:3452
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"3⤵PID:4272
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"3⤵PID:1548
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 23403⤵PID:2420
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"4⤵
- Executes dropped EXE
PID:4660
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1548 -ip 15481⤵PID:4456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
13KB
MD5cf7e259dd0225ae86a29f5952bcb5b4d
SHA14c6b2363a754bcaa07edeee5b4837b464cfb5d5c
SHA256bcf654651c834ff5f885a6ab272d000aa48acea1ebe68ce146c68c863c4736a8
SHA51291c469f7b4d3c95177ccb013e3c16fe61fffa1fd631857f44bb335382b6c0c80d8bb178e72140178716312f49efbee45ccbe3467a01099561ab3ddf33b412b3a
-
Filesize
13KB
MD5cf7e259dd0225ae86a29f5952bcb5b4d
SHA14c6b2363a754bcaa07edeee5b4837b464cfb5d5c
SHA256bcf654651c834ff5f885a6ab272d000aa48acea1ebe68ce146c68c863c4736a8
SHA51291c469f7b4d3c95177ccb013e3c16fe61fffa1fd631857f44bb335382b6c0c80d8bb178e72140178716312f49efbee45ccbe3467a01099561ab3ddf33b412b3a
-
Filesize
13KB
MD5cf7e259dd0225ae86a29f5952bcb5b4d
SHA14c6b2363a754bcaa07edeee5b4837b464cfb5d5c
SHA256bcf654651c834ff5f885a6ab272d000aa48acea1ebe68ce146c68c863c4736a8
SHA51291c469f7b4d3c95177ccb013e3c16fe61fffa1fd631857f44bb335382b6c0c80d8bb178e72140178716312f49efbee45ccbe3467a01099561ab3ddf33b412b3a
-
Filesize
1.2MB
MD5d60d342c872960e239fc21a6785cb23e
SHA1b2208b51a0cce67409c0b177f411b7ba6759a0ea
SHA256a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214
SHA51274bb867bbe785076cdf320fc7dc0835e6e94c5b4a3cc74696ba96a1632b9064cdc02e62caf8117ce156bdd2bfb14b51862ae8fb23c5b3c3ddb27322b4e1f81c8
-
Filesize
1.2MB
MD5d60d342c872960e239fc21a6785cb23e
SHA1b2208b51a0cce67409c0b177f411b7ba6759a0ea
SHA256a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214
SHA51274bb867bbe785076cdf320fc7dc0835e6e94c5b4a3cc74696ba96a1632b9064cdc02e62caf8117ce156bdd2bfb14b51862ae8fb23c5b3c3ddb27322b4e1f81c8
-
Filesize
1.2MB
MD5d60d342c872960e239fc21a6785cb23e
SHA1b2208b51a0cce67409c0b177f411b7ba6759a0ea
SHA256a447a05c3519b7716ca64524bec450c2fc0402c503abb901b18cfb076aa36214
SHA51274bb867bbe785076cdf320fc7dc0835e6e94c5b4a3cc74696ba96a1632b9064cdc02e62caf8117ce156bdd2bfb14b51862ae8fb23c5b3c3ddb27322b4e1f81c8