Analysis
-
max time kernel
161s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 10:37
Static task
static1
Behavioral task
behavioral1
Sample
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
Resource
win10v2004-20220812-en
General
-
Target
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
-
Size
1.5MB
-
MD5
9c06c80423ac3262799758876f2f6d29
-
SHA1
ee9ab92f62d1f7b514e93682084a36d4a3ae89d1
-
SHA256
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa
-
SHA512
bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89
-
SSDEEP
24576:umYD1se/oFeAgAI/y8YsAm85tKgB68IU86OpjY3g2+rKQfzFsFfknVPpeEtjYF+H:A/oFxI/cw8P1sjfHrHzFLjl
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4224-138-0x0000000000400000-0x00000000004F0000-memory.dmp MailPassView behavioral2/memory/1312-157-0x0000000000000000-mapping.dmp MailPassView behavioral2/memory/1312-158-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1312-160-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1312-161-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4224-138-0x0000000000400000-0x00000000004F0000-memory.dmp WebBrowserPassView behavioral2/memory/2148-162-0x0000000000000000-mapping.dmp WebBrowserPassView behavioral2/memory/2148-163-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/2148-165-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView behavioral2/memory/2148-167-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 17 IoCs
Processes:
resource yara_rule behavioral2/memory/4224-138-0x0000000000400000-0x00000000004F0000-memory.dmp Nirsoft behavioral2/memory/1312-157-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1312-158-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1312-160-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1312-161-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2148-162-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/2148-163-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/2148-165-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/2148-167-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral2/memory/1560-168-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/1560-169-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/1560-171-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/1560-173-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft behavioral2/memory/380-174-0x0000000000000000-mapping.dmp Nirsoft behavioral2/memory/380-175-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral2/memory/380-177-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft behavioral2/memory/380-179-0x0000000000400000-0x000000000044F000-memory.dmp Nirsoft -
Executes dropped EXE 4 IoCs
Processes:
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exec688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exeWindows Update.exec688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exepid process 2140 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 4224 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3556 Windows Update.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 52 whatismyipaddress.com 56 whatismyipaddress.com -
Suspicious use of SetThreadContext 6 IoCs
Processes:
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exec688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exedescription pid process target process PID 1192 set thread context of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 set thread context of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 3548 set thread context of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 set thread context of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 set thread context of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 set thread context of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exeWindows Update.exec688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exepid process 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3556 Windows Update.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exec688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exeWindows Update.exedescription pid process Token: SeDebugPrivilege 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe Token: SeDebugPrivilege 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe Token: SeDebugPrivilege 3556 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exepid process 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exec688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exec688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exedescription pid process target process PID 1192 wrote to memory of 1140 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe CMD.exe PID 1192 wrote to memory of 1140 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe CMD.exe PID 1192 wrote to memory of 1140 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe CMD.exe PID 1192 wrote to memory of 5036 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe CMD.exe PID 1192 wrote to memory of 5036 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe CMD.exe PID 1192 wrote to memory of 5036 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe CMD.exe PID 1192 wrote to memory of 2140 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 2140 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 2140 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 4224 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 4224 wrote to memory of 3556 4224 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe Windows Update.exe PID 4224 wrote to memory of 3556 4224 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe Windows Update.exe PID 4224 wrote to memory of 3556 4224 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe Windows Update.exe PID 1192 wrote to memory of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 1192 wrote to memory of 3548 1192 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1312 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 2148 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 1560 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe PID 3548 wrote to memory of 380 3548 c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1140
-
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"2⤵
- Executes dropped EXE
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:1312
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:2148
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"3⤵PID:1560
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"3⤵PID:380
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_B64CB26D56E76CD8F8BE2258B10CD6DA
Filesize1KB
MD5c94ed3573c8e8209c8c044037d8b5132
SHA1bbd58551a49dd8959d33342f24b29c5f8f365449
SHA256feeaa586d3126c2e05882179920fa6fa3731099086bc51a41c2a69debdc5d08c
SHA5129341df19a08e9e1d737023851bafe5031c7faa59a9abfebd2792969918739e3af02acc8c9946e79316aa1fa18b225090c9024706e5d58391cca52acc75e52b53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_B64CB26D56E76CD8F8BE2258B10CD6DA
Filesize408B
MD590fa22e15c85e7868a78f586a8244aec
SHA1db1d66d1b3fb3f84dfce25f087290a7309721fec
SHA25672d8b09a70e9bd0f52b40cf3d5bf8cc80a1240c0367598d91ce815dd2e360d6a
SHA512b6f5194dc55d0446ff4de8b731844a3e4b252ef1a8a0f93054f86f6f61389a54e81eada9f5ad7873d7185d73ddccc97f971e591e57d56e6b43e0345fca8ee824
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe.log
Filesize774B
MD5049b2c7e274ebb68f3ada1961c982a22
SHA1796b9f03c8cd94617ea26aaf861af9fb2a5731db
SHA2565c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3
SHA512fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf
-
Filesize
102B
MD594b98f99b4488537371040cfc69f83f4
SHA1a66f1425af3fc055f5ef002e543fd7f7a3f3ed04
SHA256bb35669384dda1f262762c4dc710ab2789778706f1dc7396a62a442427ef406b
SHA5125a5a8945aa4419218db95140d731d4637c38cb4f54efa51fdb60cb7776572fe8e353a91299e5d672e242095b1f75fe97a18d5677836fd68e05ee5bd80d7e0ceb
-
C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
Filesize1.5MB
MD59c06c80423ac3262799758876f2f6d29
SHA1ee9ab92f62d1f7b514e93682084a36d4a3ae89d1
SHA256c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa
SHA512bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89
-
C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
Filesize1.5MB
MD59c06c80423ac3262799758876f2f6d29
SHA1ee9ab92f62d1f7b514e93682084a36d4a3ae89d1
SHA256c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa
SHA512bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89
-
C:\Users\Admin\AppData\Local\Temp\c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa.exe
Filesize1.5MB
MD59c06c80423ac3262799758876f2f6d29
SHA1ee9ab92f62d1f7b514e93682084a36d4a3ae89d1
SHA256c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa
SHA512bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89
-
Filesize
725B
MD5fae722e065b4607d66fddef32ae38482
SHA1a741fdfc3e0744ccda2be38b2b906e5b302a4410
SHA256fc8368eb0f81ab1279bfe9d67efa5744349cd2631ffe176379e6bb5973d95705
SHA512ac0c842753dba1ffb7c88c0eb75bdbf287bb3ab559c7170169e26c34596618c9d5514d604704619446251b82c5edec69011dbc555e261f72a91df0bc0adcc01b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.5MB
MD59c06c80423ac3262799758876f2f6d29
SHA1ee9ab92f62d1f7b514e93682084a36d4a3ae89d1
SHA256c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa
SHA512bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89
-
Filesize
1.5MB
MD59c06c80423ac3262799758876f2f6d29
SHA1ee9ab92f62d1f7b514e93682084a36d4a3ae89d1
SHA256c688c2505169d359e57b9ec1b029611cea1562cbf1d049a57af88aa84401a0aa
SHA512bebf01928b866dc70d67de2fa5cf7f7ae288df0743098247454bd26cd8da156295417b9453bdad98f4909c3d94a9886e53cc04d36a65a84dbc2c20b93472bf89