Analysis
-
max time kernel
152s -
max time network
214s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-05-2022 05:51
Static task
static1
Behavioral task
behavioral1
Sample
575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe
Resource
win10v2004-20220414-en
General
-
Target
575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe
-
Size
1.1MB
-
MD5
9364cc3c63a8513f15dcbe3443e631d7
-
SHA1
66dfbca910e327c5c1d6eac628aca4aad55b5c89
-
SHA256
575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772
-
SHA512
b478d04ee195c41b5f9b10bc94b874b385efb2fa1b62399d744c39b3956eb689308c688eaad33a5c9e12351ce0e4f81450b227d082f99ef3ca20d95e74a6469d
Malware Config
Signatures
-
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main Payload 2 IoCs
resource yara_rule behavioral1/memory/1324-63-0x0000000001F10000-0x0000000001F96000-memory.dmp family_masslogger behavioral1/memory/1324-62-0x0000000001F10000-0x0000000001F96000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Control Panel\International\Geo\Nation 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\STARUP.vbs notepad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1996 set thread context of 1324 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 29 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 1324 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 1324 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 1324 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 1636 powershell.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 964 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1324 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe Token: SeDebugPrivilege 1636 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1764 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 27 PID 1996 wrote to memory of 1764 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 27 PID 1996 wrote to memory of 1764 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 27 PID 1996 wrote to memory of 1764 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 27 PID 1996 wrote to memory of 1764 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 27 PID 1996 wrote to memory of 1764 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 27 PID 1996 wrote to memory of 1324 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 29 PID 1996 wrote to memory of 1324 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 29 PID 1996 wrote to memory of 1324 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 29 PID 1996 wrote to memory of 1324 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 29 PID 1996 wrote to memory of 964 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 28 PID 1996 wrote to memory of 964 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 28 PID 1996 wrote to memory of 964 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 28 PID 1996 wrote to memory of 964 1996 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 28 PID 1324 wrote to memory of 1636 1324 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 31 PID 1324 wrote to memory of 1636 1324 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 31 PID 1324 wrote to memory of 1636 1324 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 31 PID 1324 wrote to memory of 1636 1324 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe"C:\Users\Admin\AppData\Local\Temp\575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
PID:1764
-
-
C:\Users\Admin\AppData\Local\Temp\575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe"C:\Users\Admin\AppData\Local\Temp\575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe" 2 1324 71447362⤵
- Suspicious behavior: EnumeratesProcesses
PID:964
-
-
C:\Users\Admin\AppData\Local\Temp\575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe"C:\Users\Admin\AppData\Local\Temp\575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\575da20d45912bc01f70eb2da602d2ae58ad6e0588a2f82c09542cd18c9c4772.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-