Analysis
-
max time kernel
125s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:44
Static task
static1
Behavioral task
behavioral1
Sample
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe
Resource
win10v2004-20220901-en
General
-
Target
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe
-
Size
210KB
-
MD5
e1077ca3ccd37ec7a786e81b643bd1ca
-
SHA1
a54158cf44a4c6081ffaf0bc54f4b7e346462b0e
-
SHA256
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be
-
SHA512
586ab781fa3a071597bf4e44901387d6559982fada312b10c8ad90756d68687f4cff96ab6922cfc14af87b9ecce00ccef65f476a88117c0ec4361ce8c567daf6
-
SSDEEP
6144:qY45AzERuPUxVJEKjz8sE0K5EPwDChbUzE+w3N8wT:qYIAzauPUxVJEKjzZbUzE+w3N8w
Malware Config
Extracted
pony
http://pobaba.host56.com/gate.php
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1016-152-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1016-154-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1016-155-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1016-158-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1016-161-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1016-162-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1016-163-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/796-177-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/796-178-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1884-191-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1900-204-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/1956-217-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 5 IoCs
Processes:
AppLaunch.exeAppLaunch.exeAppLaunch.exeAppLaunch.exeAppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppLaunch.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
AppLaunch.exeAppLaunch.exeAppLaunch.exeAppLaunch.exeAppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sidebar = "C:\\Users\\Admin\\AppData\\Roaming\\Sample.lnk" 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exedescription pid process target process PID 2032 set thread context of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 set thread context of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 set thread context of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 set thread context of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 set thread context of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exepid process 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exeAppLaunch.exeAppLaunch.exedescription pid process Token: SeDebugPrivilege 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe Token: SeImpersonatePrivilege 1016 AppLaunch.exe Token: SeTcbPrivilege 1016 AppLaunch.exe Token: SeChangeNotifyPrivilege 1016 AppLaunch.exe Token: SeCreateTokenPrivilege 1016 AppLaunch.exe Token: SeBackupPrivilege 1016 AppLaunch.exe Token: SeRestorePrivilege 1016 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1016 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1016 AppLaunch.exe Token: SeImpersonatePrivilege 1016 AppLaunch.exe Token: SeTcbPrivilege 1016 AppLaunch.exe Token: SeChangeNotifyPrivilege 1016 AppLaunch.exe Token: SeCreateTokenPrivilege 1016 AppLaunch.exe Token: SeBackupPrivilege 1016 AppLaunch.exe Token: SeRestorePrivilege 1016 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1016 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1016 AppLaunch.exe Token: SeImpersonatePrivilege 1016 AppLaunch.exe Token: SeTcbPrivilege 1016 AppLaunch.exe Token: SeChangeNotifyPrivilege 1016 AppLaunch.exe Token: SeCreateTokenPrivilege 1016 AppLaunch.exe Token: SeBackupPrivilege 1016 AppLaunch.exe Token: SeRestorePrivilege 1016 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1016 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1016 AppLaunch.exe Token: SeImpersonatePrivilege 1016 AppLaunch.exe Token: SeTcbPrivilege 1016 AppLaunch.exe Token: SeChangeNotifyPrivilege 1016 AppLaunch.exe Token: SeCreateTokenPrivilege 1016 AppLaunch.exe Token: SeBackupPrivilege 1016 AppLaunch.exe Token: SeRestorePrivilege 1016 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1016 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1016 AppLaunch.exe Token: SeImpersonatePrivilege 796 AppLaunch.exe Token: SeTcbPrivilege 796 AppLaunch.exe Token: SeChangeNotifyPrivilege 796 AppLaunch.exe Token: SeCreateTokenPrivilege 796 AppLaunch.exe Token: SeBackupPrivilege 796 AppLaunch.exe Token: SeRestorePrivilege 796 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 796 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 796 AppLaunch.exe Token: SeImpersonatePrivilege 796 AppLaunch.exe Token: SeTcbPrivilege 796 AppLaunch.exe Token: SeChangeNotifyPrivilege 796 AppLaunch.exe Token: SeCreateTokenPrivilege 796 AppLaunch.exe Token: SeBackupPrivilege 796 AppLaunch.exe Token: SeRestorePrivilege 796 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 796 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 796 AppLaunch.exe Token: SeImpersonatePrivilege 796 AppLaunch.exe Token: SeTcbPrivilege 796 AppLaunch.exe Token: SeChangeNotifyPrivilege 796 AppLaunch.exe Token: SeCreateTokenPrivilege 796 AppLaunch.exe Token: SeBackupPrivilege 796 AppLaunch.exe Token: SeRestorePrivilege 796 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 796 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 796 AppLaunch.exe Token: SeImpersonatePrivilege 796 AppLaunch.exe Token: SeTcbPrivilege 796 AppLaunch.exe Token: SeChangeNotifyPrivilege 796 AppLaunch.exe Token: SeCreateTokenPrivilege 796 AppLaunch.exe Token: SeBackupPrivilege 796 AppLaunch.exe Token: SeRestorePrivilege 796 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 796 AppLaunch.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exedescription pid process target process PID 2032 wrote to memory of 2000 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe CMD.exe PID 2032 wrote to memory of 2000 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe CMD.exe PID 2032 wrote to memory of 2000 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe CMD.exe PID 2032 wrote to memory of 2000 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe CMD.exe PID 2032 wrote to memory of 1560 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe CMD.exe PID 2032 wrote to memory of 1560 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe CMD.exe PID 2032 wrote to memory of 1560 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe CMD.exe PID 2032 wrote to memory of 1560 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe CMD.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1016 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 796 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1884 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1900 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe PID 2032 wrote to memory of 1956 2032 28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe AppLaunch.exe -
outlook_win_path 1 IoCs
Processes:
AppLaunch.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe"C:\Users\Admin\AppData\Local\Temp\28845a7447856b42af1e9a223673e7043cf78b5b6dba3a19ee57d7c42fc4a0be.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:2000
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1560
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
PID:1884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
PID:1900 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- outlook_win_path
PID:1956