Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 13:34
Static task
static1
Behavioral task
behavioral1
Sample
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
0bec6fa8f995272581d8663786efb3b8
-
SHA1
605b6865d43ac4c32f4b3f3f4534d832509819f5
-
SHA256
46ff34ff0185ef7fa03e8e3578623ddac35e6c622fdc30f0c6501ce0467e8de0
-
SHA512
e539b510a8e62ee632dddeaa1303317185377ec8ecd269201d9999b4f02f1700b3084c3d7bce0548da1030b99dfdf26ec05c5b5f0c9086cdc0e4b960f4672a8b
-
SSDEEP
24576:qu6J33O0c+JY5UZ+XC0kGso6Fai/om/oG7a88P5r1YWY:cu0c++OCvkGs9Fai/X/BW8YlY
Malware Config
Signatures
-
404 Keylogger
Information stealer and keylogger first seen in 2019.
-
404 Keylogger Main Executable 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1992-5-0x0000000000400000-0x0000000000422000-memory.dmp family_404keylogger -
Drops startup file 34 IoCs
Processes:
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Gfxv2_0.url 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.js MSBuild.exe -
Accesses Microsoft Outlook profiles 1 TTPs 64 IoCs
Processes:
MSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 checkip.dyndns.org 24 checkip.dyndns.org 4 checkip.dyndns.org 18 checkip.dyndns.org 21 checkip.dyndns.org 20 checkip.dyndns.org 23 checkip.dyndns.org 9 checkip.dyndns.org 17 checkip.dyndns.org 19 checkip.dyndns.org -
Suspicious use of SetThreadContext 33 IoCs
Processes:
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exedescription pid process target process PID 3056 set thread context of 1992 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 3412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 748 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 2004 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 4488 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 436 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 4852 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 116 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 2272 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 3780 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 456 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 4412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 224 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 3516 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 1108 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 3996 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 1016 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 4776 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 1208 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 5092 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 3012 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 4172 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 1496 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 3732 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 1568 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 4068 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 2068 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 3596 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 1284 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 2796 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 2308 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 2296 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 set thread context of 1156 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe -
Program crash 32 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 5092 1992 WerFault.exe MSBuild.exe 772 3412 WerFault.exe MSBuild.exe 3052 748 WerFault.exe MSBuild.exe 4312 2004 WerFault.exe MSBuild.exe 2852 4488 WerFault.exe MSBuild.exe 2712 436 WerFault.exe MSBuild.exe 4316 4852 WerFault.exe MSBuild.exe 4908 116 WerFault.exe MSBuild.exe 692 2272 WerFault.exe MSBuild.exe 3740 3780 WerFault.exe MSBuild.exe 2296 456 WerFault.exe MSBuild.exe 2376 4412 WerFault.exe MSBuild.exe 60 224 WerFault.exe MSBuild.exe 4468 3516 WerFault.exe MSBuild.exe 760 1108 WerFault.exe MSBuild.exe 4772 3996 WerFault.exe MSBuild.exe 3064 1016 WerFault.exe MSBuild.exe 4148 4776 WerFault.exe MSBuild.exe 4924 1208 WerFault.exe MSBuild.exe 2596 5092 WerFault.exe MSBuild.exe 556 3012 WerFault.exe MSBuild.exe 4928 4172 WerFault.exe MSBuild.exe 2432 1496 WerFault.exe MSBuild.exe 4468 3732 WerFault.exe MSBuild.exe 4968 1568 WerFault.exe MSBuild.exe 4368 4068 WerFault.exe MSBuild.exe 5068 2068 WerFault.exe MSBuild.exe 4908 3596 WerFault.exe MSBuild.exe 4840 1284 WerFault.exe MSBuild.exe 3500 2796 WerFault.exe MSBuild.exe 2824 2308 WerFault.exe MSBuild.exe 1760 2296 WerFault.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exepid process 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 44 IoCs
Processes:
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exepid process 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
MSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 1992 MSBuild.exe Token: SeDebugPrivilege 3412 MSBuild.exe Token: SeDebugPrivilege 748 MSBuild.exe Token: SeDebugPrivilege 2004 MSBuild.exe Token: SeDebugPrivilege 4488 MSBuild.exe Token: SeDebugPrivilege 436 MSBuild.exe Token: SeDebugPrivilege 4852 MSBuild.exe Token: SeDebugPrivilege 116 MSBuild.exe Token: SeDebugPrivilege 2272 MSBuild.exe Token: SeDebugPrivilege 3780 MSBuild.exe Token: SeDebugPrivilege 456 MSBuild.exe Token: SeDebugPrivilege 4412 MSBuild.exe Token: SeDebugPrivilege 224 MSBuild.exe Token: SeDebugPrivilege 3516 MSBuild.exe Token: SeDebugPrivilege 1108 MSBuild.exe Token: SeDebugPrivilege 3996 MSBuild.exe Token: SeDebugPrivilege 1016 MSBuild.exe Token: SeDebugPrivilege 4776 MSBuild.exe Token: SeDebugPrivilege 1208 MSBuild.exe Token: SeDebugPrivilege 5092 MSBuild.exe Token: SeDebugPrivilege 3012 MSBuild.exe Token: SeDebugPrivilege 4172 MSBuild.exe Token: SeDebugPrivilege 1496 MSBuild.exe Token: SeDebugPrivilege 3732 MSBuild.exe Token: SeDebugPrivilege 1568 MSBuild.exe Token: SeDebugPrivilege 4068 MSBuild.exe Token: SeDebugPrivilege 2068 MSBuild.exe Token: SeDebugPrivilege 3596 MSBuild.exe Token: SeDebugPrivilege 1284 MSBuild.exe Token: SeDebugPrivilege 2796 MSBuild.exe Token: SeDebugPrivilege 2308 MSBuild.exe Token: SeDebugPrivilege 2296 MSBuild.exe Token: SeDebugPrivilege 1156 MSBuild.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exepid process 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exepid process 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exedescription pid process target process PID 3056 wrote to memory of 1992 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 1992 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 1992 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 1992 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 748 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 748 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 748 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 748 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 2004 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 2004 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 2004 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 2004 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4488 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4488 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4488 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4488 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 436 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 436 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 436 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 436 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3876 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3876 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3876 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3028 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3028 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3028 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4852 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4852 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4852 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4852 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4844 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4844 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4844 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 116 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 116 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 116 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 116 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 2272 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 2272 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 2272 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 2272 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4352 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4352 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4352 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4588 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4588 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4588 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3780 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3780 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3780 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 3780 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 456 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 456 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 456 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 456 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 4412 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe PID 3056 wrote to memory of 224 3056 0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe MSBuild.exe -
outlook_office_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0bec6fa8f995272581d8663786efb3b8_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 14243⤵
- Program crash
PID:5092
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:3412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 14163⤵
- Program crash
PID:772
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:748 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 14163⤵
- Program crash
PID:3052
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:2004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 14243⤵
- Program crash
PID:4312
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:4488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 14163⤵
- Program crash
PID:2852
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 14163⤵
- Program crash
PID:2712
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:3876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:3028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:4852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 14163⤵
- Program crash
PID:4316
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:4844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 14163⤵
- Program crash
PID:4908
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 14163⤵
- Program crash
PID:692
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:4352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:4588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:3780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 14163⤵
- Program crash
PID:3740
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 456 -s 14163⤵
- Program crash
PID:2296
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:4412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 14163⤵
- Program crash
PID:2376
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 14163⤵
- Program crash
PID:60
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:1796
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:3516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 14163⤵
- Program crash
PID:4468
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:3708
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1108 -s 14163⤵
- Program crash
PID:760
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:3996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 14163⤵
- Program crash
PID:4772
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 14163⤵
- Program crash
PID:3064
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:4776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 14203⤵
- Program crash
PID:4148
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 14163⤵
- Program crash
PID:4924
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:2772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:4680
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:5092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 14243⤵
- Program crash
PID:2596
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:3012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 14163⤵
- Program crash
PID:556
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:4584
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:4172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 14163⤵
- Program crash
PID:4928
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 14163⤵
- Program crash
PID:2432
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:3732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 14163⤵
- Program crash
PID:4468
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 14163⤵
- Program crash
PID:4968
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:4068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 14083⤵
- Program crash
PID:4368
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:2068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2068 -s 14163⤵
- Program crash
PID:5068
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 14243⤵
- Program crash
PID:4908
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:1284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 14163⤵
- Program crash
PID:4840
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:2796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 14163⤵
- Program crash
PID:3500
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
PID:2308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 14203⤵
- Program crash
PID:2824
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 14243⤵
- Program crash
PID:1760
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵PID:556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1992 -ip 19921⤵PID:1340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3412 -ip 34121⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 748 -ip 7481⤵PID:1252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2004 -ip 20041⤵PID:2244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4488 -ip 44881⤵PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 436 -ip 4361⤵PID:448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4852 -ip 48521⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 116 -ip 1161⤵PID:3064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2272 -ip 22721⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 3780 -ip 37801⤵PID:2804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 456 -ip 4561⤵PID:2596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4412 -ip 44121⤵PID:2032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 224 -ip 2241⤵PID:432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 3516 -ip 35161⤵PID:1436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1108 -ip 11081⤵PID:1880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3996 -ip 39961⤵PID:3568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1016 -ip 10161⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4776 -ip 47761⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 1208 -ip 12081⤵PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5092 -ip 50921⤵PID:4076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3012 -ip 30121⤵PID:3492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4172 -ip 41721⤵PID:220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1496 -ip 14961⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3732 -ip 37321⤵PID:1996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1568 -ip 15681⤵PID:3336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4068 -ip 40681⤵PID:4044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2068 -ip 20681⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3596 -ip 35961⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1284 -ip 12841⤵PID:3216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 2796 -ip 27961⤵PID:2900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2308 -ip 23081⤵PID:1876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 2296 -ip 22961⤵PID:2328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD5eb5d98f3ff8e6388f17c6d130a4516e1
SHA17427850e1901604cd29888832393b49348d03c67
SHA25614e9d3734116572a231452c88759f4ced25a0278aaa4bc4c8a1caa30e6568277
SHA51216f5e064a2e67db5a28345b1f7c4c762c9265a7c1170a7ef5973f23f98223c45bc5e58253a1e94100b742d145fba50e7238992be480af6599cc7b5c76d128eca