Analysis
-
max time kernel
120s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 20:55
Static task
static1
Behavioral task
behavioral1
Sample
088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe
Resource
win10v2004-20241007-en
General
-
Target
088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe
-
Size
389KB
-
MD5
a62215571b14a4b8fe05d534088c36a6
-
SHA1
b412a34ec2d953f5a0ea2f795e31f5b0dea15577
-
SHA256
088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8
-
SHA512
2061dfc62657c93133392873418944f8a94a0d2f51eae17e52fd034e938543e4ae858a4fcfa8e038a95f2a6cbeef30b4ed725fe60343bd4e2eb5369d4e130b0d
-
SSDEEP
6144:JtEVpyJD+zjjSKDCmSam8xOPC4sOwMrSWtDYR3x0/9Yz1is:JtEVpyJyzjjJ4aBmCQr50uFK
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
resource yara_rule behavioral2/memory/2912-8-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/2912-10-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/2912-35-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral2/memory/2912-40-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
Isrstealer family
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/312-34-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/5000-52-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/2692-117-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/312-34-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/5000-52-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/2692-117-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation smtpss.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation imapsv.exe -
Executes dropped EXE 18 IoCs
pid Process 5024 imapsv.exe 800 smtpss.exe 1484 smtpss.exe 3228 smtpss.exe 2968 imapsv.exe 1884 smtpss.exe 5108 smtpss.exe 3096 smtpss.exe 2468 smtpss.exe 4256 smtpss.exe 3344 smtpss.exe 2692 smtpss.exe 1904 smtpss.exe 2472 smtpss.exe 4344 smtpss.exe 2136 smtpss.exe 4352 smtpss.exe 1608 smtpss.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts smtpss.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts smtpss.exe -
Suspicious use of SetThreadContext 25 IoCs
description pid Process procid_target PID 3120 set thread context of 2912 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 96 PID 2912 set thread context of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 2912 set thread context of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 3120 set thread context of 4036 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 109 PID 4036 set thread context of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 set thread context of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 3120 set thread context of 1588 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 113 PID 3120 set thread context of 4064 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 114 PID 4064 set thread context of 4232 4064 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 115 PID 800 set thread context of 1484 800 smtpss.exe 118 PID 1484 set thread context of 3228 1484 smtpss.exe 119 PID 4064 set thread context of 1300 4064 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 121 PID 1484 set thread context of 1884 1484 smtpss.exe 125 PID 800 set thread context of 5108 800 smtpss.exe 128 PID 5108 set thread context of 3096 5108 smtpss.exe 129 PID 5108 set thread context of 2468 5108 smtpss.exe 131 PID 800 set thread context of 4256 800 smtpss.exe 134 PID 4256 set thread context of 3344 4256 smtpss.exe 135 PID 4256 set thread context of 2692 4256 smtpss.exe 137 PID 800 set thread context of 1904 800 smtpss.exe 138 PID 800 set thread context of 2472 800 smtpss.exe 139 PID 2472 set thread context of 4344 2472 smtpss.exe 140 PID 2472 set thread context of 2136 2472 smtpss.exe 142 PID 800 set thread context of 4352 800 smtpss.exe 143 PID 4352 set thread context of 1608 4352 smtpss.exe 144 -
resource yara_rule behavioral2/memory/312-32-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/312-33-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/312-34-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2136-45-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2136-46-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2136-47-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/5000-51-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/5000-52-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/3228-71-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3228-72-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3096-97-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/3096-98-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral2/memory/2692-116-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/2692-117-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 6 IoCs
pid pid_target Process procid_target 3232 3780 WerFault.exe 97 1608 4232 WerFault.exe 115 1352 1300 WerFault.exe 121 3976 1884 WerFault.exe 125 3240 2468 WerFault.exe 131 4908 1608 WerFault.exe 144 -
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imapsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imapsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smtpss.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 5024 imapsv.exe 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe Token: SeDebugPrivilege 5024 imapsv.exe Token: SeDebugPrivilege 800 smtpss.exe Token: SeDebugPrivilege 2968 imapsv.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 4064 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 1484 smtpss.exe 5108 smtpss.exe 4256 smtpss.exe 2472 smtpss.exe 4352 smtpss.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1300 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3120 wrote to memory of 2912 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 96 PID 3120 wrote to memory of 2912 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 96 PID 3120 wrote to memory of 2912 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 96 PID 3120 wrote to memory of 2912 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 96 PID 3120 wrote to memory of 2912 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 96 PID 3120 wrote to memory of 2912 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 96 PID 3120 wrote to memory of 2912 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 96 PID 2912 wrote to memory of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 2912 wrote to memory of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 2912 wrote to memory of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 2912 wrote to memory of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 2912 wrote to memory of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 2912 wrote to memory of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 2912 wrote to memory of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 2912 wrote to memory of 3780 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 97 PID 3120 wrote to memory of 5024 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 102 PID 3120 wrote to memory of 5024 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 102 PID 3120 wrote to memory of 5024 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 102 PID 5024 wrote to memory of 800 5024 imapsv.exe 103 PID 5024 wrote to memory of 800 5024 imapsv.exe 103 PID 5024 wrote to memory of 800 5024 imapsv.exe 103 PID 2912 wrote to memory of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 2912 wrote to memory of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 2912 wrote to memory of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 2912 wrote to memory of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 2912 wrote to memory of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 2912 wrote to memory of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 2912 wrote to memory of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 2912 wrote to memory of 312 2912 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 107 PID 3120 wrote to memory of 4036 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 109 PID 3120 wrote to memory of 4036 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 109 PID 3120 wrote to memory of 4036 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 109 PID 3120 wrote to memory of 4036 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 109 PID 3120 wrote to memory of 4036 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 109 PID 3120 wrote to memory of 4036 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 109 PID 3120 wrote to memory of 4036 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 109 PID 4036 wrote to memory of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 wrote to memory of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 wrote to memory of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 wrote to memory of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 wrote to memory of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 wrote to memory of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 wrote to memory of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 wrote to memory of 2136 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 110 PID 4036 wrote to memory of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 4036 wrote to memory of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 4036 wrote to memory of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 4036 wrote to memory of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 4036 wrote to memory of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 4036 wrote to memory of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 4036 wrote to memory of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 4036 wrote to memory of 5000 4036 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 112 PID 3120 wrote to memory of 1588 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 113 PID 3120 wrote to memory of 1588 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 113 PID 3120 wrote to memory of 1588 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 113 PID 3120 wrote to memory of 1588 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 113 PID 3120 wrote to memory of 1588 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 113 PID 3120 wrote to memory of 1588 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 113 PID 3120 wrote to memory of 1588 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 113 PID 3120 wrote to memory of 4064 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 114 PID 3120 wrote to memory of 4064 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 114 PID 3120 wrote to memory of 4064 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 114 PID 3120 wrote to memory of 4064 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 114 PID 3120 wrote to memory of 4064 3120 088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe/scomma "C:\Users\Admin\AppData\Local\Temp\3W2EAj2Tqe.ini"3⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 804⤵
- Program crash
PID:3232
-
-
-
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe/scomma "C:\Users\Admin\AppData\Local\Temp\mTU0uMDsPk.ini"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:312
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\imapsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\imapsv.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:800 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1484 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\uLQQQJDL8B.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3228
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\7L8EkFM6mV.ini"5⤵
- Executes dropped EXE
PID:1884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1884 -s 806⤵
- Program crash
PID:3976
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\imapsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\imapsv.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5108 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\kVsFQ1zA44.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3096
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\2U1kjgoPs9.ini"5⤵
- Executes dropped EXE
PID:2468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 806⤵
- Program crash
PID:3240
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4256 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\YOOFodpgQF.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3344
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\qMWl7IevFK.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"4⤵
- Executes dropped EXE
PID:1904
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2472 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\t3Je4YzQdI.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4344
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\DrIou28KW4.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2136
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4352 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtpss.exe/scomma "C:\Users\Admin\AppData\Local\Temp\DlAHbcjOBL.ini"5⤵
- Executes dropped EXE
PID:1608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 806⤵
- Program crash
PID:4908
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe/scomma "C:\Users\Admin\AppData\Local\Temp\IDcPnGA1MX.ini"3⤵
- System Location Discovery: System Language Discovery
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe/scomma "C:\Users\Admin\AppData\Local\Temp\Am5jDv2vkC.ini"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"2⤵PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe/scomma "C:\Users\Admin\AppData\Local\Temp\hWC87oz5iz.ini"3⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 804⤵
- Program crash
PID:1608
-
-
-
C:\Users\Admin\AppData\Local\Temp\088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8.exe/scomma "C:\Users\Admin\AppData\Local\Temp\hjdtPPVoI6.ini"3⤵
- Suspicious use of UnmapMainImage
PID:1300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 124⤵
- Program crash
PID:1352
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3780 -ip 37801⤵PID:4428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4232 -ip 42321⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1300 -ip 13001⤵PID:1628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1884 -ip 18841⤵PID:2216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2468 -ip 24681⤵PID:3544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1608 -ip 16081⤵PID:1236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
11KB
MD5fc2e803e85d0c50ab6227dd79340f205
SHA1122bf356ce10cb75d0a6b86ae921b9abc746487c
SHA2566c8da53dd540f6ba029cf855d7f4e150e8fce2f43fe95e919e2205a299a1736b
SHA5128e085f425478af443baa3d56770028ac6cd70c64e09123902f134771d5dea6bf7cb989ae83734eaa9aa43ac991e8b487376a2bcee5ed3dd3d429de10c4a19ea9
-
Filesize
389KB
MD5a62215571b14a4b8fe05d534088c36a6
SHA1b412a34ec2d953f5a0ea2f795e31f5b0dea15577
SHA256088b9daa3a7cdfa8d63b495246f8f9ae9b2912e85aef8c9077f3ed5afe13b0c8
SHA5122061dfc62657c93133392873418944f8a94a0d2f51eae17e52fd034e938543e4ae858a4fcfa8e038a95f2a6cbeef30b4ed725fe60343bd4e2eb5369d4e130b0d