Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 13:45
Static task
static1
Behavioral task
behavioral1
Sample
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe
Resource
win10v2004-20241007-en
General
-
Target
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe
-
Size
499KB
-
MD5
57a04809aa92e1296b470e80672644b2
-
SHA1
8d3ae915c255bc685285f6da2d80b2b172b45972
-
SHA256
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9
-
SHA512
21cafc6cbe509414c78ed07b79b6bcf53de1295615eaa055184feb752831b88481a424085645890c71a27f56357f430c7b86200174d3de84f1589c4162798601
-
SSDEEP
12288:OkhR+dixvGRhcXwxHr7ypW4eSs1k2s5YqK7j:ZyYUcXg7aeSsQY9n
Malware Config
Extracted
pony
http://mimschak.com/e7/gate.php
Signatures
-
Pony family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exeCryptSvc.exeEFS.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation CryptSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation EFS.exe -
Executes dropped EXE 4 IoCs
Processes:
CryptSvc.exeEFS.exeEFS.exeCryptSvc.exepid Process 2840 CryptSvc.exe 4628 EFS.exe 4952 EFS.exe 2828 CryptSvc.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exeEFS.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts EFS.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exeEFS.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook EFS.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exeEFS.exedescription pid Process procid_target PID 3504 set thread context of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 4628 set thread context of 4952 4628 EFS.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exeCryptSvc.exeEFS.exeEFS.exeCryptSvc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EFS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EFS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptSvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exeCryptSvc.exepid Process 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 2840 CryptSvc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exeCryptSvc.exeEFS.exeEFS.exedescription pid Process Token: SeDebugPrivilege 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeImpersonatePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeTcbPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeChangeNotifyPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeCreateTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeBackupPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeRestorePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeIncreaseQuotaPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeAssignPrimaryTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeDebugPrivilege 2840 CryptSvc.exe Token: SeImpersonatePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeTcbPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeChangeNotifyPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeCreateTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeBackupPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeRestorePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeIncreaseQuotaPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeAssignPrimaryTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeImpersonatePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeTcbPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeChangeNotifyPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeCreateTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeBackupPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeRestorePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeIncreaseQuotaPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeAssignPrimaryTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeImpersonatePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeTcbPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeChangeNotifyPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeCreateTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeBackupPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeRestorePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeIncreaseQuotaPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeAssignPrimaryTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeImpersonatePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeTcbPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeChangeNotifyPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeCreateTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeBackupPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeRestorePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeIncreaseQuotaPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeAssignPrimaryTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeImpersonatePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeTcbPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeChangeNotifyPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeCreateTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeBackupPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeRestorePrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeIncreaseQuotaPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeAssignPrimaryTokenPrivilege 760 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe Token: SeDebugPrivilege 4628 EFS.exe Token: SeImpersonatePrivilege 4952 EFS.exe Token: SeTcbPrivilege 4952 EFS.exe Token: SeChangeNotifyPrivilege 4952 EFS.exe Token: SeCreateTokenPrivilege 4952 EFS.exe Token: SeBackupPrivilege 4952 EFS.exe Token: SeRestorePrivilege 4952 EFS.exe Token: SeIncreaseQuotaPrivilege 4952 EFS.exe Token: SeAssignPrimaryTokenPrivilege 4952 EFS.exe Token: SeImpersonatePrivilege 4952 EFS.exe Token: SeTcbPrivilege 4952 EFS.exe Token: SeChangeNotifyPrivilege 4952 EFS.exe Token: SeCreateTokenPrivilege 4952 EFS.exe Token: SeBackupPrivilege 4952 EFS.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exeCryptSvc.exeEFS.exedescription pid Process procid_target PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 760 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 97 PID 3504 wrote to memory of 2840 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 98 PID 3504 wrote to memory of 2840 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 98 PID 3504 wrote to memory of 2840 3504 7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe 98 PID 2840 wrote to memory of 4628 2840 CryptSvc.exe 100 PID 2840 wrote to memory of 4628 2840 CryptSvc.exe 100 PID 2840 wrote to memory of 4628 2840 CryptSvc.exe 100 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 4952 4628 EFS.exe 106 PID 4628 wrote to memory of 2828 4628 EFS.exe 107 PID 4628 wrote to memory of 2828 4628 EFS.exe 107 PID 4628 wrote to memory of 2828 4628 EFS.exe 107 -
outlook_win_path 1 IoCs
Processes:
EFS.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook EFS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe"C:\Users\Admin\AppData\Local\Temp\7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe"C:\Users\Admin\AppData\Local\Temp\7785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\EFS.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:4952
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\CryptSvc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
8KB
MD5e5cfadb65f5a6b27b6a559cb3c286b95
SHA1f33ab26def2759aad5248cf1affa413777148584
SHA256251b78d864900e3a2b6cc168463421e1bc4ca31bfcabe941b595989bda0e5314
SHA512b833256eb469717036cd81673e6b4d2bfa00093955b3d202fcfade785f530c51ccb9c23d883f3d263b985996560f3e67d5c7df51963974b526c79f3ded043d9b
-
Filesize
499KB
MD557a04809aa92e1296b470e80672644b2
SHA18d3ae915c255bc685285f6da2d80b2b172b45972
SHA2567785493e7f7b9773817254e05770899ee37850a7eb7682fb391a98a17e165fb9
SHA51221cafc6cbe509414c78ed07b79b6bcf53de1295615eaa055184feb752831b88481a424085645890c71a27f56357f430c7b86200174d3de84f1589c4162798601