Analysis
-
max time kernel
145s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
BBQ.html
Resource
win7-20240221-en
General
-
Target
BBQ.html
-
Size
21KB
-
MD5
10b8faa7c6df2ea9cd4845ca2bcb7252
-
SHA1
4462a99a4f41ab622e2ea0c161a8dd79f73eacf7
-
SHA256
3f76c7416a51ba3f2bd3fc67e87b9a29dc833943b444170cbfe2687f0c6b165b
-
SHA512
16528e1ba46890192a90f0e3600a6aefe0329dee4496acbedba587a66994dc8d09c7cf8ee91dd218b95016dae9fe680ab7ea52283ea62a518b6cc15d39f9b5df
-
SSDEEP
384:bbg5xWgrGaXdQ+vTMCpgexi1WFDmwtygLXT8OZru12ttkDo5gM0rxMjfSSVsBEK7:bbg5xWgrdtQ+vTMCpgaiAFDmwt3DAOZ+
Malware Config
Extracted
lokibot
http://spencerstuartllc.top/evie2/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5812 powershell.exe 3192 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation Documents_details_info.exe -
Executes dropped EXE 3 IoCs
pid Process 3088 Documents_details_info.exe 5948 Documents_details_info.exe 5968 Documents_details_info.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Documents_details_info.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Documents_details_info.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Documents_details_info.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3088 set thread context of 5968 3088 Documents_details_info.exe 133 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5928 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1836 msedge.exe 1836 msedge.exe 2660 msedge.exe 2660 msedge.exe 3904 msedge.exe 3904 msedge.exe 4568 identity_helper.exe 4568 identity_helper.exe 3088 Documents_details_info.exe 3088 Documents_details_info.exe 3088 Documents_details_info.exe 3088 Documents_details_info.exe 3088 Documents_details_info.exe 3088 Documents_details_info.exe 3088 Documents_details_info.exe 5812 powershell.exe 5812 powershell.exe 3192 powershell.exe 3192 powershell.exe 3088 Documents_details_info.exe 3088 Documents_details_info.exe 3088 Documents_details_info.exe 5812 powershell.exe 3192 powershell.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5704 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 536 7zG.exe Token: 35 536 7zG.exe Token: SeSecurityPrivilege 536 7zG.exe Token: SeSecurityPrivilege 536 7zG.exe Token: SeDebugPrivilege 3088 Documents_details_info.exe Token: SeDebugPrivilege 5812 powershell.exe Token: SeDebugPrivilege 3192 powershell.exe Token: SeDebugPrivilege 5968 Documents_details_info.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 536 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe 2660 msedge.exe -
Suspicious use of SetWindowsHookEx 58 IoCs
pid Process 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 5704 OpenWith.exe 6136 OpenWith.exe 6136 OpenWith.exe 6136 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2660 wrote to memory of 4488 2660 msedge.exe 83 PID 2660 wrote to memory of 4488 2660 msedge.exe 83 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 4832 2660 msedge.exe 84 PID 2660 wrote to memory of 1836 2660 msedge.exe 85 PID 2660 wrote to memory of 1836 2660 msedge.exe 85 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 PID 2660 wrote to memory of 4512 2660 msedge.exe 86 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Documents_details_info.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Documents_details_info.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\BBQ.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc314346f8,0x7ffc31434708,0x7ffc314347182⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:22⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:82⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:12⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5180 /prefetch:82⤵PID:1448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:1188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:12⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:82⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:12⤵PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,16649941055276258484,6129257517795682312,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3280 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4780
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2084
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3088
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5704
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5996
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6136
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap11938:106:7zEvent137021⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:536
-
C:\Users\Admin\Downloads\Documents_details_info.exe"C:\Users\Admin\Downloads\Documents_details_info.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Downloads\Documents_details_info.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JJPGquDyHol.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JJPGquDyHol" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8A2A.tmp"2⤵
- Creates scheduled task(s)
PID:5928
-
-
C:\Users\Admin\Downloads\Documents_details_info.exe"C:\Users\Admin\Downloads\Documents_details_info.exe"2⤵
- Executes dropped EXE
PID:5948
-
-
C:\Users\Admin\Downloads\Documents_details_info.exe"C:\Users\Admin\Downloads\Documents_details_info.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:5968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
11KB
MD5311ad2429b2c63e01893fd64e5c55f04
SHA17defb300627ac955160ad9248087134e2f58ee7b
SHA25631388d95e96e58defcd2c04afbb835c5ebbf34d413073832311d1083a8ec2e3c
SHA5128c736139db69a43331eac92dd71ab603d916f713d84a1afed66eb8f2f39f0e75b1738b5c508575e186f4578bfad6678b002bb52e793541ffeba265d413db36b2
-
Filesize
152B
MD5c9c4c494f8fba32d95ba2125f00586a3
SHA18a600205528aef7953144f1cf6f7a5115e3611de
SHA256a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b
SHA5129d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d
-
Filesize
152B
MD54dc6fc5e708279a3310fe55d9c44743d
SHA1a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2
SHA256a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8
SHA5125874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13
-
Filesize
184B
MD59a0bbc08341d476952df1fc83490c7b2
SHA1e18018cfe45e678b67e36bb8336ad0cc6d57a329
SHA2560e84ba3474ab29ba18a0bf1c8ee48fce2358e70de9cd9298430e573efd403b66
SHA5124d6e1ba302517d2b429b66e18409e4a37eed75dce9905113bb6e8d181321000cc8b4bc1a1c987dfb252ae6abec7b41c1ea334bf69af863aa6afa4e232197ee71
-
Filesize
5KB
MD582317ad5140ac463eed5a9abfe78dab4
SHA17bc93772f5ffe3a2b2302a1ee170774db01527fc
SHA2566c289e538aa76368bfcd34006c1a08a1e6e341d1adf7e2db2d74136ea1ea76db
SHA512d59c7584ff70c0b8c3761234bd9990589830e950c9734d88d311f21733df9638443f577c08d3fec93b1013df6dbe303da4d4c84962d7277e1140c23f7b7162b1
-
Filesize
6KB
MD5319ccc1bbfa085ed12b388c5a75808a3
SHA12bc9239804693eb63f1cbcc5c4946ab9b29bf31a
SHA256ff3d01988b86bbcb1cf550dc12da250ba3d01bca304a6bc7a9b787fc6c3219e5
SHA512770621f06ef5808a5524de61cc9e3eba927708b5f26c750c402768a709b8588a7ac3e2b27ae10724e0eb2625fa55062259ca40824ac453f77dffe793a98a22ff
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5db4d875da4811044187610b555934cf0
SHA1245a0fe144504104c57cc3df45ef302ab44923ad
SHA256244279748463d345d00b72286812c150a063c343cbe1824e335659bf79dfd303
SHA5123422bb07a3f59b655ccf1c56c9b9f3fe447e8df0eb82f0b1981dc826af407fd538f0cec0763bdf8cc7683a6feeb7482a712eb42b40f3378774b760c59a782a33
-
Filesize
18KB
MD56fc12000458073d3ce94098607db63e8
SHA1a3514d3d9f2de98a3e898f7f85e8d00afb68d57a
SHA2566233961d6d4179ee98e65b6352d355b4523cf7216ebab6eaf7d60784fca6f70b
SHA512300e5abd3d9dad90992dbef97e41eccf1efe510624b30ae74e6116d5bfd6eec2a04f803d68ba83d00b24128bed40befc2518bfa9e12774ddaa0ffd634290978f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5dd6ab538dec2c0cc1d894405620f7f5e
SHA1250b3ae493145b7ad49c27e3bfd36aa32ffaea15
SHA2560f58ff7ea93545952bdb0a2ed4820961770e170e1029a895d4dda1ba7f8f10c8
SHA512c0212b298ef7fe32cfdefa30d214fe65d5d8d806534744970192e8ccfac9d8c7b2028d66a938420e774bb19c8cfc0bdf23b1c8abc1eadd3093e64158479742e9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\0f5007522459c86e95ffcc62f32308f1_a47c70d8-7adc-4ad7-994f-644a8c84c176
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\0f5007522459c86e95ffcc62f32308f1_a47c70d8-7adc-4ad7-994f-644a8c84c176
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
711KB
MD58442630945fb45d52873adb092715013
SHA1477b80dcb20332c8883efda37fa5aca7a0daf4af
SHA256864951bb748b7cf1dac9a0a2801ea3db551bfc3d32f19fa2dae3861d52b6427c
SHA5125122b722be109c51ffc79b4c4ab21275c508adad731aa196d9e518479877df7db7ed37f4d6f442fdb8827b4670ef7abc8706d36ccaf6f2ae0223043efd706d7d
-
Filesize
575KB
MD56aee8cc5fe616daf2c72025f6f0e8256
SHA12dc910f2fd34f06e8ea7644cb59f871bc81e7500
SHA2560973a20a76fb293002cb75b439b30838afe9257cfb0aa9d0b93b02a032fd6ac9
SHA512466c41c36a80e331fbc43944a23fb0ce415b94da7c9a8f5a695a0c68d99a6ed17be5976496aebb343c3e3fcc7383c662ab21e3befdc26f02c5d2acbd0b9a32ba