Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 09:09
Static task
static1
Behavioral task
behavioral1
Sample
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe
Resource
win10v2004-20220901-en
General
-
Target
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe
-
Size
536KB
-
MD5
943b7d1f31a9c27e6373e882540d5679
-
SHA1
253b16ffeac084841944403e9ca3e6d9ab59dce3
-
SHA256
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c
-
SHA512
9dba418e98e5931913c4609a3b28a1e96f1c0fe5ffd298ae5a73646eb08bdf5088f289bec9037a927207d429800b05e65f2c9142fcc22990bb31ece5590cfcbf
-
SSDEEP
12288:Orr2iNZJymklR+um4cXwxHr7ypW4eSs1k2s5YqK7:W1dERbdcXg7aeSsQY9
Malware Config
Extracted
pony
http://shuaacapitalae.com/js/gate.php
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
defragsvc.exeAppReadiness.exeAppReadiness.exedefragsvc.exepid process 2696 defragsvc.exe 3808 AppReadiness.exe 2820 AppReadiness.exe 2800 defragsvc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exeAppReadiness.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation AppReadiness.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exeAppReadiness.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts AppReadiness.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exeAppReadiness.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppReadiness.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
defragsvc.exedefragsvc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application Readiness = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\defragsvc.exe" defragsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application Readiness = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\defragsvc.exe" defragsvc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exeAppReadiness.exedescription pid process target process PID 4848 set thread context of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 3808 set thread context of 2820 3808 AppReadiness.exe AppReadiness.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exepid process 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exedefragsvc.exeAppReadiness.exeAppReadiness.exedefragsvc.exedescription pid process Token: SeDebugPrivilege 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeImpersonatePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeTcbPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeChangeNotifyPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeCreateTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeBackupPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeRestorePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeIncreaseQuotaPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeAssignPrimaryTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeImpersonatePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeTcbPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeChangeNotifyPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeCreateTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeBackupPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeRestorePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeIncreaseQuotaPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeAssignPrimaryTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeImpersonatePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeTcbPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeChangeNotifyPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeCreateTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeBackupPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeRestorePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeIncreaseQuotaPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeAssignPrimaryTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeImpersonatePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeTcbPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeChangeNotifyPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeCreateTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeBackupPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeRestorePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeIncreaseQuotaPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeAssignPrimaryTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeImpersonatePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeTcbPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeChangeNotifyPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeCreateTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeBackupPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeRestorePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeIncreaseQuotaPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeAssignPrimaryTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeImpersonatePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeTcbPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeChangeNotifyPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeCreateTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeBackupPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeRestorePrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeIncreaseQuotaPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeAssignPrimaryTokenPrivilege 1212 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe Token: SeDebugPrivilege 2696 defragsvc.exe Token: SeDebugPrivilege 3808 AppReadiness.exe Token: SeImpersonatePrivilege 2820 AppReadiness.exe Token: SeTcbPrivilege 2820 AppReadiness.exe Token: SeChangeNotifyPrivilege 2820 AppReadiness.exe Token: SeCreateTokenPrivilege 2820 AppReadiness.exe Token: SeBackupPrivilege 2820 AppReadiness.exe Token: SeRestorePrivilege 2820 AppReadiness.exe Token: SeIncreaseQuotaPrivilege 2820 AppReadiness.exe Token: SeAssignPrimaryTokenPrivilege 2820 AppReadiness.exe Token: SeDebugPrivilege 2800 defragsvc.exe Token: SeImpersonatePrivilege 2820 AppReadiness.exe Token: SeTcbPrivilege 2820 AppReadiness.exe Token: SeChangeNotifyPrivilege 2820 AppReadiness.exe Token: SeCreateTokenPrivilege 2820 AppReadiness.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exedefragsvc.exeAppReadiness.exedescription pid process target process PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 1212 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe PID 4848 wrote to memory of 2696 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe defragsvc.exe PID 4848 wrote to memory of 2696 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe defragsvc.exe PID 4848 wrote to memory of 2696 4848 4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe defragsvc.exe PID 2696 wrote to memory of 3808 2696 defragsvc.exe AppReadiness.exe PID 2696 wrote to memory of 3808 2696 defragsvc.exe AppReadiness.exe PID 2696 wrote to memory of 3808 2696 defragsvc.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2820 3808 AppReadiness.exe AppReadiness.exe PID 3808 wrote to memory of 2800 3808 AppReadiness.exe defragsvc.exe PID 3808 wrote to memory of 2800 3808 AppReadiness.exe defragsvc.exe PID 3808 wrote to memory of 2800 3808 AppReadiness.exe defragsvc.exe -
outlook_win_path 1 IoCs
Processes:
AppReadiness.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook AppReadiness.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe"C:\Users\Admin\AppData\Local\Temp\4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe"C:\Users\Admin\AppData\Local\Temp\4aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\defragsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\defragsvc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Roaming\Microsoft\AppReadiness.exeC:\Users\Admin\AppData\Roaming\Microsoft\AppReadiness.exe3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Users\Admin\AppData\Roaming\Microsoft\AppReadiness.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AppReadiness.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:2820
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\defragsvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\defragsvc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD5c19eb8c8e7a40e6b987f9d2ee952996e
SHA16fc3049855bc9100643e162511673c6df0f28bfb
SHA256677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a
SHA512860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596
-
Filesize
536KB
MD5943b7d1f31a9c27e6373e882540d5679
SHA1253b16ffeac084841944403e9ca3e6d9ab59dce3
SHA2564aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c
SHA5129dba418e98e5931913c4609a3b28a1e96f1c0fe5ffd298ae5a73646eb08bdf5088f289bec9037a927207d429800b05e65f2c9142fcc22990bb31ece5590cfcbf
-
Filesize
536KB
MD5943b7d1f31a9c27e6373e882540d5679
SHA1253b16ffeac084841944403e9ca3e6d9ab59dce3
SHA2564aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c
SHA5129dba418e98e5931913c4609a3b28a1e96f1c0fe5ffd298ae5a73646eb08bdf5088f289bec9037a927207d429800b05e65f2c9142fcc22990bb31ece5590cfcbf
-
Filesize
536KB
MD5943b7d1f31a9c27e6373e882540d5679
SHA1253b16ffeac084841944403e9ca3e6d9ab59dce3
SHA2564aceb5a4dc7a4826f6167ba548de47a2bf1c2869edde551f53ceef13649ea02c
SHA5129dba418e98e5931913c4609a3b28a1e96f1c0fe5ffd298ae5a73646eb08bdf5088f289bec9037a927207d429800b05e65f2c9142fcc22990bb31ece5590cfcbf
-
Filesize
10KB
MD56a410982bb4017e1b38ff36752c6088a
SHA1820786792bbdee074b624fa98871fac166811069
SHA2567dec55e974bba8af142bfc25168f6bb077f9be3012149b6f4360ea2b97af584f
SHA5124eab59cb10413b2772e187643855f03e366777c9b1dc9d12f984f50b1dd873a91ba0a1a2db872cc18920c23dceaaa635e08dc75b3ca48e49efb547dc9487159d
-
Filesize
10KB
MD56a410982bb4017e1b38ff36752c6088a
SHA1820786792bbdee074b624fa98871fac166811069
SHA2567dec55e974bba8af142bfc25168f6bb077f9be3012149b6f4360ea2b97af584f
SHA5124eab59cb10413b2772e187643855f03e366777c9b1dc9d12f984f50b1dd873a91ba0a1a2db872cc18920c23dceaaa635e08dc75b3ca48e49efb547dc9487159d
-
Filesize
10KB
MD56a410982bb4017e1b38ff36752c6088a
SHA1820786792bbdee074b624fa98871fac166811069
SHA2567dec55e974bba8af142bfc25168f6bb077f9be3012149b6f4360ea2b97af584f
SHA5124eab59cb10413b2772e187643855f03e366777c9b1dc9d12f984f50b1dd873a91ba0a1a2db872cc18920c23dceaaa635e08dc75b3ca48e49efb547dc9487159d
-
Filesize
10KB
MD56a410982bb4017e1b38ff36752c6088a
SHA1820786792bbdee074b624fa98871fac166811069
SHA2567dec55e974bba8af142bfc25168f6bb077f9be3012149b6f4360ea2b97af584f
SHA5124eab59cb10413b2772e187643855f03e366777c9b1dc9d12f984f50b1dd873a91ba0a1a2db872cc18920c23dceaaa635e08dc75b3ca48e49efb547dc9487159d