Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 23:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe
-
Size
235KB
-
MD5
68d90550b28a6f264d6b3d223c256760
-
SHA1
e028dfeb47fc6e7f0724a2b4237ea467c0dfb898
-
SHA256
2b639fff42e750e637c56a128b7b18b6a08d07ed31c5fbe11b230209c1dbf0be
-
SHA512
2a23280e3f85722c03426256f56168608dfc48c70f8b167f92aa2d2abc3c68cb5d415ce1dacdcde0c9fe6513ec160688fbef45ef4a64cff424713980a8e92ee3
-
SSDEEP
3072:347p4whXYbnThZE9xdWPfVuSYeHHvWM/7ZchA8nWG2OA8nWG2ZN6P2lfnbn0XpC0:kp4mynY90f/HHvY8Si
Malware Config
Extracted
pony
http://ikenna.comuv.com/gate.php
-
payload_url
http://ikenna.comuv.com/shit.exe
Signatures
-
Pony family
-
Deletes itself 1 IoCs
pid Process 2728 cmd.exe -
Executes dropped EXE 4 IoCs
pid Process 2680 NcbService.exe 2296 BthHFSrv.exe 640 BthHFSrv.exe 3028 NcbService.exe -
Loads dropped DLL 3 IoCs
pid Process 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2680 NcbService.exe 2296 BthHFSrv.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts BthHFSrv.exe -
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook BthHFSrv.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2224 set thread context of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2296 set thread context of 640 2296 BthHFSrv.exe 36 -
resource yara_rule behavioral1/memory/2936-9-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2936-14-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2936-11-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2936-16-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2936-20-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2936-17-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2936-32-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2936-42-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/640-58-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/640-57-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NcbService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BthHFSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NcbService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BthHFSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2680 NcbService.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2680 NcbService.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2680 NcbService.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeDebugPrivilege 2680 NcbService.exe Token: SeImpersonatePrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeTcbPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeChangeNotifyPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeCreateTokenPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeBackupPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeRestorePrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeIncreaseQuotaPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeAssignPrimaryTokenPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeImpersonatePrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeTcbPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeChangeNotifyPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeCreateTokenPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeBackupPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeRestorePrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeIncreaseQuotaPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeAssignPrimaryTokenPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeImpersonatePrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeTcbPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeChangeNotifyPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeCreateTokenPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeBackupPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeRestorePrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeIncreaseQuotaPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeAssignPrimaryTokenPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeImpersonatePrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeTcbPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeChangeNotifyPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeCreateTokenPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeBackupPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeRestorePrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeIncreaseQuotaPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeAssignPrimaryTokenPrivilege 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe Token: SeDebugPrivilege 2296 BthHFSrv.exe Token: SeDebugPrivilege 3028 NcbService.exe Token: SeImpersonatePrivilege 640 BthHFSrv.exe Token: SeTcbPrivilege 640 BthHFSrv.exe Token: SeChangeNotifyPrivilege 640 BthHFSrv.exe Token: SeCreateTokenPrivilege 640 BthHFSrv.exe Token: SeBackupPrivilege 640 BthHFSrv.exe Token: SeRestorePrivilege 640 BthHFSrv.exe Token: SeIncreaseQuotaPrivilege 640 BthHFSrv.exe Token: SeAssignPrimaryTokenPrivilege 640 BthHFSrv.exe Token: SeImpersonatePrivilege 640 BthHFSrv.exe Token: SeTcbPrivilege 640 BthHFSrv.exe Token: SeChangeNotifyPrivilege 640 BthHFSrv.exe Token: SeCreateTokenPrivilege 640 BthHFSrv.exe Token: SeBackupPrivilege 640 BthHFSrv.exe Token: SeRestorePrivilege 640 BthHFSrv.exe Token: SeIncreaseQuotaPrivilege 640 BthHFSrv.exe Token: SeAssignPrimaryTokenPrivilege 640 BthHFSrv.exe Token: SeImpersonatePrivilege 640 BthHFSrv.exe Token: SeTcbPrivilege 640 BthHFSrv.exe Token: SeChangeNotifyPrivilege 640 BthHFSrv.exe Token: SeCreateTokenPrivilege 640 BthHFSrv.exe Token: SeBackupPrivilege 640 BthHFSrv.exe Token: SeRestorePrivilege 640 BthHFSrv.exe Token: SeIncreaseQuotaPrivilege 640 BthHFSrv.exe Token: SeAssignPrimaryTokenPrivilege 640 BthHFSrv.exe Token: SeImpersonatePrivilege 640 BthHFSrv.exe Token: SeTcbPrivilege 640 BthHFSrv.exe Token: SeChangeNotifyPrivilege 640 BthHFSrv.exe Token: SeCreateTokenPrivilege 640 BthHFSrv.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2224 wrote to memory of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2224 wrote to memory of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2224 wrote to memory of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2224 wrote to memory of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2224 wrote to memory of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2224 wrote to memory of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2224 wrote to memory of 2936 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 31 PID 2224 wrote to memory of 2680 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 32 PID 2224 wrote to memory of 2680 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 32 PID 2224 wrote to memory of 2680 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 32 PID 2224 wrote to memory of 2680 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 32 PID 2224 wrote to memory of 2680 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 32 PID 2224 wrote to memory of 2680 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 32 PID 2224 wrote to memory of 2680 2224 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 32 PID 2680 wrote to memory of 2296 2680 NcbService.exe 33 PID 2680 wrote to memory of 2296 2680 NcbService.exe 33 PID 2680 wrote to memory of 2296 2680 NcbService.exe 33 PID 2680 wrote to memory of 2296 2680 NcbService.exe 33 PID 2936 wrote to memory of 2728 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 34 PID 2936 wrote to memory of 2728 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 34 PID 2936 wrote to memory of 2728 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 34 PID 2936 wrote to memory of 2728 2936 JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe 34 PID 2296 wrote to memory of 640 2296 BthHFSrv.exe 36 PID 2296 wrote to memory of 640 2296 BthHFSrv.exe 36 PID 2296 wrote to memory of 640 2296 BthHFSrv.exe 36 PID 2296 wrote to memory of 640 2296 BthHFSrv.exe 36 PID 2296 wrote to memory of 640 2296 BthHFSrv.exe 36 PID 2296 wrote to memory of 640 2296 BthHFSrv.exe 36 PID 2296 wrote to memory of 640 2296 BthHFSrv.exe 36 PID 2296 wrote to memory of 640 2296 BthHFSrv.exe 36 PID 2296 wrote to memory of 3028 2296 BthHFSrv.exe 37 PID 2296 wrote to memory of 3028 2296 BthHFSrv.exe 37 PID 2296 wrote to memory of 3028 2296 BthHFSrv.exe 37 PID 2296 wrote to memory of 3028 2296 BthHFSrv.exe 37 PID 2296 wrote to memory of 3028 2296 BthHFSrv.exe 37 PID 2296 wrote to memory of 3028 2296 BthHFSrv.exe 37 PID 2296 wrote to memory of 3028 2296 BthHFSrv.exe 37 PID 640 wrote to memory of 1924 640 BthHFSrv.exe 38 PID 640 wrote to memory of 1924 640 BthHFSrv.exe 38 PID 640 wrote to memory of 1924 640 BthHFSrv.exe 38 PID 640 wrote to memory of 1924 640 BthHFSrv.exe 38 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook BthHFSrv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259489067.bat" "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_68d90550b28a6f264d6b3d223c256760.exe" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2728
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv.exe"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:640 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259513778.bat" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv.exe" "5⤵
- System Location Discovery: System Language Discovery
PID:1924
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
Filesize
235KB
MD568d90550b28a6f264d6b3d223c256760
SHA1e028dfeb47fc6e7f0724a2b4237ea467c0dfb898
SHA2562b639fff42e750e637c56a128b7b18b6a08d07ed31c5fbe11b230209c1dbf0be
SHA5122a23280e3f85722c03426256f56168608dfc48c70f8b167f92aa2d2abc3c68cb5d415ce1dacdcde0c9fe6513ec160688fbef45ef4a64cff424713980a8e92ee3
-
Filesize
9KB
MD5d99ef726c40f16050e063298b5b7a3bc
SHA1e4763820d9d01ebb7ff844c9e321a681f3c8e9f3
SHA256c1c01ba7a4011691672092aa6ab8da0700572bbeb994b35a4fcc22b7459326b9
SHA51240174b996e78d15da63f40163745f63828a639a65d734272665d0a789cc99a2ae7d4ab9096f46c3043bc3faba2ff69c3438ea025c93b9d51a670a3ea4dbd8c7a