Analysis
-
max time kernel
138s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-04-2024 11:35
Static task
static1
Behavioral task
behavioral1
Sample
0792989f119bbd40d5007b97dcd1686e_JaffaCakes118.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0792989f119bbd40d5007b97dcd1686e_JaffaCakes118.msi
Resource
win10v2004-20240419-en
General
-
Target
0792989f119bbd40d5007b97dcd1686e_JaffaCakes118.msi
-
Size
464KB
-
MD5
0792989f119bbd40d5007b97dcd1686e
-
SHA1
04b8ea7bd95bb0431f0ec449c8acde6e82dbc882
-
SHA256
f41b9c371e86408b1247d6465b36ba7134ca8c081580ad5fb0e913d215263ad3
-
SHA512
3a7ccac62d3b2fbbd84b77952e0d013da439bff39d4ffdd44bdcc9878e27bd4a20405c09b6a00edc4ffa986f3602bdee3350fbd5d14a3eaf2beba62bec9e067a
-
SSDEEP
6144:eEpmSltsbiQnYW3rGhPLLlI13JvQIFSb22PKKRaHoNuQQQQQO8:eEpubiQN3ahPnlPO222rYIN88
Malware Config
Extracted
lokibot
http://angelbiss.space/html/1/8/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Anhang1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Anhang1.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Anhang1.exe Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Anhang1.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Anhang1.exeAnhang1.exedescription pid process target process PID 872 set thread context of 1696 872 Anhang1.exe Anhang1.exe PID 2736 set thread context of 2344 2736 Anhang1.exe Anhang1.exe -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI32B4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3304.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f76317c.msi msiexec.exe File created C:\Windows\Installer\f76317f.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f76317c.msi msiexec.exe File opened for modification C:\Windows\Installer\f76317f.ipi msiexec.exe -
Executes dropped EXE 5 IoCs
Processes:
MSI3304.tmpAnhang1.exeAnhang1.exeAnhang1.exeAnhang1.exepid process 2540 MSI3304.tmp 872 Anhang1.exe 1696 Anhang1.exe 2736 Anhang1.exe 2344 Anhang1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 3040 msiexec.exe 3040 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exeAnhang1.exedescription pid process Token: SeShutdownPrivilege 2776 msiexec.exe Token: SeIncreaseQuotaPrivilege 2776 msiexec.exe Token: SeRestorePrivilege 3040 msiexec.exe Token: SeTakeOwnershipPrivilege 3040 msiexec.exe Token: SeSecurityPrivilege 3040 msiexec.exe Token: SeCreateTokenPrivilege 2776 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2776 msiexec.exe Token: SeLockMemoryPrivilege 2776 msiexec.exe Token: SeIncreaseQuotaPrivilege 2776 msiexec.exe Token: SeMachineAccountPrivilege 2776 msiexec.exe Token: SeTcbPrivilege 2776 msiexec.exe Token: SeSecurityPrivilege 2776 msiexec.exe Token: SeTakeOwnershipPrivilege 2776 msiexec.exe Token: SeLoadDriverPrivilege 2776 msiexec.exe Token: SeSystemProfilePrivilege 2776 msiexec.exe Token: SeSystemtimePrivilege 2776 msiexec.exe Token: SeProfSingleProcessPrivilege 2776 msiexec.exe Token: SeIncBasePriorityPrivilege 2776 msiexec.exe Token: SeCreatePagefilePrivilege 2776 msiexec.exe Token: SeCreatePermanentPrivilege 2776 msiexec.exe Token: SeBackupPrivilege 2776 msiexec.exe Token: SeRestorePrivilege 2776 msiexec.exe Token: SeShutdownPrivilege 2776 msiexec.exe Token: SeDebugPrivilege 2776 msiexec.exe Token: SeAuditPrivilege 2776 msiexec.exe Token: SeSystemEnvironmentPrivilege 2776 msiexec.exe Token: SeChangeNotifyPrivilege 2776 msiexec.exe Token: SeRemoteShutdownPrivilege 2776 msiexec.exe Token: SeUndockPrivilege 2776 msiexec.exe Token: SeSyncAgentPrivilege 2776 msiexec.exe Token: SeEnableDelegationPrivilege 2776 msiexec.exe Token: SeManageVolumePrivilege 2776 msiexec.exe Token: SeImpersonatePrivilege 2776 msiexec.exe Token: SeCreateGlobalPrivilege 2776 msiexec.exe Token: SeBackupPrivilege 2620 vssvc.exe Token: SeRestorePrivilege 2620 vssvc.exe Token: SeAuditPrivilege 2620 vssvc.exe Token: SeBackupPrivilege 3040 msiexec.exe Token: SeRestorePrivilege 3040 msiexec.exe Token: SeRestorePrivilege 2652 DrvInst.exe Token: SeRestorePrivilege 2652 DrvInst.exe Token: SeRestorePrivilege 2652 DrvInst.exe Token: SeRestorePrivilege 2652 DrvInst.exe Token: SeRestorePrivilege 2652 DrvInst.exe Token: SeRestorePrivilege 2652 DrvInst.exe Token: SeRestorePrivilege 2652 DrvInst.exe Token: SeLoadDriverPrivilege 2652 DrvInst.exe Token: SeLoadDriverPrivilege 2652 DrvInst.exe Token: SeLoadDriverPrivilege 2652 DrvInst.exe Token: SeRestorePrivilege 3040 msiexec.exe Token: SeTakeOwnershipPrivilege 3040 msiexec.exe Token: SeRestorePrivilege 3040 msiexec.exe Token: SeTakeOwnershipPrivilege 3040 msiexec.exe Token: SeRestorePrivilege 3040 msiexec.exe Token: SeTakeOwnershipPrivilege 3040 msiexec.exe Token: SeRestorePrivilege 3040 msiexec.exe Token: SeTakeOwnershipPrivilege 3040 msiexec.exe Token: SeRestorePrivilege 3040 msiexec.exe Token: SeTakeOwnershipPrivilege 3040 msiexec.exe Token: SeRestorePrivilege 3040 msiexec.exe Token: SeTakeOwnershipPrivilege 3040 msiexec.exe Token: SeDebugPrivilege 1696 Anhang1.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
msiexec.exeMSI3304.tmpAnhang1.exeAnhang1.exepid process 2776 msiexec.exe 2540 MSI3304.tmp 2540 MSI3304.tmp 2776 msiexec.exe 872 Anhang1.exe 872 Anhang1.exe 2736 Anhang1.exe 2736 Anhang1.exe -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
MSI3304.tmpAnhang1.exeAnhang1.exepid process 2540 MSI3304.tmp 2540 MSI3304.tmp 872 Anhang1.exe 872 Anhang1.exe 2736 Anhang1.exe 2736 Anhang1.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
MSI3304.tmpAnhang1.exeAnhang1.exepid process 2540 MSI3304.tmp 872 Anhang1.exe 2736 Anhang1.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
msiexec.exeMSI3304.tmptaskeng.exeAnhang1.exeAnhang1.exedescription pid process target process PID 3040 wrote to memory of 2540 3040 msiexec.exe MSI3304.tmp PID 3040 wrote to memory of 2540 3040 msiexec.exe MSI3304.tmp PID 3040 wrote to memory of 2540 3040 msiexec.exe MSI3304.tmp PID 3040 wrote to memory of 2540 3040 msiexec.exe MSI3304.tmp PID 2540 wrote to memory of 1456 2540 MSI3304.tmp schtasks.exe PID 2540 wrote to memory of 1456 2540 MSI3304.tmp schtasks.exe PID 2540 wrote to memory of 1456 2540 MSI3304.tmp schtasks.exe PID 2540 wrote to memory of 1456 2540 MSI3304.tmp schtasks.exe PID 2540 wrote to memory of 2248 2540 MSI3304.tmp schtasks.exe PID 2540 wrote to memory of 2248 2540 MSI3304.tmp schtasks.exe PID 2540 wrote to memory of 2248 2540 MSI3304.tmp schtasks.exe PID 2540 wrote to memory of 2248 2540 MSI3304.tmp schtasks.exe PID 900 wrote to memory of 872 900 taskeng.exe Anhang1.exe PID 900 wrote to memory of 872 900 taskeng.exe Anhang1.exe PID 900 wrote to memory of 872 900 taskeng.exe Anhang1.exe PID 900 wrote to memory of 872 900 taskeng.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 872 wrote to memory of 1696 872 Anhang1.exe Anhang1.exe PID 900 wrote to memory of 2736 900 taskeng.exe Anhang1.exe PID 900 wrote to memory of 2736 900 taskeng.exe Anhang1.exe PID 900 wrote to memory of 2736 900 taskeng.exe Anhang1.exe PID 900 wrote to memory of 2736 900 taskeng.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe PID 2736 wrote to memory of 2344 2736 Anhang1.exe Anhang1.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
Anhang1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Anhang1.exe -
outlook_win_path 1 IoCs
Processes:
Anhang1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Anhang1.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\0792989f119bbd40d5007b97dcd1686e_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2776
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\Installer\MSI3304.tmp"C:\Windows\Installer\MSI3304.tmp"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN "Notesbger" /TR "\"C:\ProgramData\Anhang1.exe\""3⤵
- Creates scheduled task(s)
PID:1456
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /run /tn "Notesbger"3⤵PID:2248
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000578" "00000000000004C0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
C:\Windows\system32\taskeng.exetaskeng.exe {34341F0B-44CD-4BD6-BC84-7881670320F2} S-1-5-21-3452737119-3959686427-228443150-1000:QGTQZTRE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\ProgramData\Anhang1.exeC:\ProgramData\Anhang1.exe2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:872 -
C:\ProgramData\Anhang1.exeC:\ProgramData\Anhang1.exe3⤵
- Accesses Microsoft Outlook profiles
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1696
-
-
-
C:\ProgramData\Anhang1.exeC:\ProgramData\Anhang1.exe2⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\ProgramData\Anhang1.exeC:\ProgramData\Anhang1.exe3⤵
- Executes dropped EXE
PID:2344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD507774a77216325199865f8a704ce0edb
SHA13b01ae3e041ef0bed7c41b33bee5d0e616a07cef
SHA2565e17d799ef7771f11aac7904fcef52c7344944887ce9b3c4db0f958d9c5bdc03
SHA512b58684817a17ed25ef5cbe4632bafd7978434ac43d87c243eb1d176101da12e07f94efb3ae0c274938e84c886ee696abdc5d8888e7b82ddbec01c0efa53e9074
-
Filesize
440KB
MD55b13d7cafae2a6f70999ed7072da8383
SHA1afaf8b027d978a92fc98e1ed290c1b77ac60ef2c
SHA256d802a2930a4e81322e741521b69771c46ba491305db6bc3439829cc008296034
SHA5122782c5e4450fcf8136082af33a20f404609e66e710af5a4ec0247b0257325bd7f03c09ca11307737ae611b602db77134f56890fb0cc3e9e84dfa00b395f4607d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3452737119-3959686427-228443150-1000\0f5007522459c86e95ffcc62f32308f1_ad04ce47-83ca-4cca-a79e-77cdc80ce41e
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
440KB
MD50b9991bac57a03beb7848051d88bbd86
SHA10cf8a4c5c1f804cfb9fcf83a2fa54154b4d4a10e
SHA256fc32567cd8fe30343ded8d74b160eb3ce7ca085567456d6923e6e5678a3f605b
SHA512d65f59e701693d6121a467c957178ff88d738ce0579e664b8a1b68c0f580e133fdeb30a5613ebbfa2c93a639f4430be035537edb0037d104fb58277de6bc123a