Analysis
-
max time kernel
151s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 15:16
Static task
static1
Behavioral task
behavioral1
Sample
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe
Resource
win10v2004-20221111-en
General
-
Target
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe
-
Size
434KB
-
MD5
668e3638176dbd775ec76a0008e089f7
-
SHA1
cf7a31ce45d69ec3a3592cea4b78b40d325758d6
-
SHA256
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825
-
SHA512
c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb
-
SSDEEP
6144:otLUWAEMjr7UzJXnLxQ5fyZkWKEZbxOf9FT+taocZoRHsdaFkPAUayp1wF1L15fL:oc3rmdQ56/KEZbEjK+xaFV15hGUJ
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/884-59-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/884-61-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/884-62-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/884-78-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/884-100-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1380-107-0x0000000000401180-mapping.dmp family_isrstealer behavioral1/memory/1380-126-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1380-131-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer behavioral1/memory/1380-141-0x0000000000400000-0x0000000000442000-memory.dmp family_isrstealer -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/1088-86-0x000000000041C410-mapping.dmp MailPassView behavioral1/memory/1088-95-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1088-96-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/436-139-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/436-140-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Nirsoft 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1088-86-0x000000000041C410-mapping.dmp Nirsoft behavioral1/memory/1088-95-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1088-96-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/436-139-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/436-140-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 6 IoCs
Processes:
AeLookupSvi.exeProfSvc.exeProfSvc.exeAeLookupSvi.exeProfSvc.exeProfSvc.exepid process 576 AeLookupSvi.exe 1020 ProfSvc.exe 1380 ProfSvc.exe 1876 AeLookupSvi.exe 1668 ProfSvc.exe 436 ProfSvc.exe -
Processes:
resource yara_rule behavioral1/memory/292-72-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/292-76-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/292-77-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/292-80-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/292-82-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1088-85-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1088-94-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1088-95-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1088-96-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1668-123-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1668-124-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/1668-125-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/436-138-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/436-139-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/436-140-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 3 IoCs
Processes:
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeAeLookupSvi.exeProfSvc.exepid process 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 576 AeLookupSvi.exe 1020 ProfSvc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeProfSvc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts ProfSvc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
AeLookupSvi.exeAeLookupSvi.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeaf08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeProfSvc.exeProfSvc.exedescription pid process target process PID 1820 set thread context of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 set thread context of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 set thread context of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1020 set thread context of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1380 set thread context of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 set thread context of 436 1380 ProfSvc.exe ProfSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
ProfSvc.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ProfSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e ProfSvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ProfSvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeAeLookupSvi.exeProfSvc.exeAeLookupSvi.exepid process 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 576 AeLookupSvi.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1876 AeLookupSvi.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1876 AeLookupSvi.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1876 AeLookupSvi.exe 1020 ProfSvc.exe 1020 ProfSvc.exe 1020 ProfSvc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeAeLookupSvi.exeProfSvc.exeAeLookupSvi.exedescription pid process Token: SeDebugPrivilege 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe Token: SeDebugPrivilege 576 AeLookupSvi.exe Token: SeDebugPrivilege 1020 ProfSvc.exe Token: SeDebugPrivilege 1876 AeLookupSvi.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeProfSvc.exepid process 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe 1380 ProfSvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeaf08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exeAeLookupSvi.exeProfSvc.exeProfSvc.exedescription pid process target process PID 1820 wrote to memory of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1820 wrote to memory of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1820 wrote to memory of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1820 wrote to memory of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1820 wrote to memory of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1820 wrote to memory of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1820 wrote to memory of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1820 wrote to memory of 884 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 1820 wrote to memory of 576 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe AeLookupSvi.exe PID 1820 wrote to memory of 576 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe AeLookupSvi.exe PID 1820 wrote to memory of 576 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe AeLookupSvi.exe PID 1820 wrote to memory of 576 1820 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe AeLookupSvi.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 292 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 884 wrote to memory of 1088 884 af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe PID 576 wrote to memory of 1020 576 AeLookupSvi.exe ProfSvc.exe PID 576 wrote to memory of 1020 576 AeLookupSvi.exe ProfSvc.exe PID 576 wrote to memory of 1020 576 AeLookupSvi.exe ProfSvc.exe PID 576 wrote to memory of 1020 576 AeLookupSvi.exe ProfSvc.exe PID 1020 wrote to memory of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1020 wrote to memory of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1020 wrote to memory of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1020 wrote to memory of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1020 wrote to memory of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1020 wrote to memory of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1020 wrote to memory of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1020 wrote to memory of 1380 1020 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 1668 1380 ProfSvc.exe ProfSvc.exe PID 1020 wrote to memory of 1876 1020 ProfSvc.exe AeLookupSvi.exe PID 1020 wrote to memory of 1876 1020 ProfSvc.exe AeLookupSvi.exe PID 1020 wrote to memory of 1876 1020 ProfSvc.exe AeLookupSvi.exe PID 1020 wrote to memory of 1876 1020 ProfSvc.exe AeLookupSvi.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe PID 1380 wrote to memory of 436 1380 ProfSvc.exe ProfSvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe"C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe"C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe/scomma "C:\Users\Admin\AppData\Local\Temp\5exZol0QOk.ini"3⤵PID:292
-
-
C:\Users\Admin\AppData\Local\Temp\af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825.exe/scomma "C:\Users\Admin\AppData\Local\Temp\Y32XrsSpa5.ini"3⤵
- Accesses Microsoft Outlook accounts
PID:1088
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe/scomma "C:\Users\Admin\AppData\Local\Temp\TNFIrzJdVH.ini"5⤵
- Executes dropped EXE
PID:1668
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe/scomma "C:\Users\Admin\AppData\Local\Temp\N5LPtqT50O.ini"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
PID:436
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
9KB
MD5592b520bd6bd001347a6fe744b98bbf4
SHA189547b1de76d314f1102ee93958410e3dda66cbe
SHA256952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d
SHA512d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041
-
Filesize
9KB
MD5592b520bd6bd001347a6fe744b98bbf4
SHA189547b1de76d314f1102ee93958410e3dda66cbe
SHA256952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d
SHA512d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041
-
Filesize
9KB
MD5592b520bd6bd001347a6fe744b98bbf4
SHA189547b1de76d314f1102ee93958410e3dda66cbe
SHA256952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d
SHA512d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041
-
Filesize
9KB
MD5592b520bd6bd001347a6fe744b98bbf4
SHA189547b1de76d314f1102ee93958410e3dda66cbe
SHA256952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d
SHA512d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041
-
Filesize
434KB
MD5668e3638176dbd775ec76a0008e089f7
SHA1cf7a31ce45d69ec3a3592cea4b78b40d325758d6
SHA256af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825
SHA512c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb
-
Filesize
434KB
MD5668e3638176dbd775ec76a0008e089f7
SHA1cf7a31ce45d69ec3a3592cea4b78b40d325758d6
SHA256af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825
SHA512c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb
-
Filesize
434KB
MD5668e3638176dbd775ec76a0008e089f7
SHA1cf7a31ce45d69ec3a3592cea4b78b40d325758d6
SHA256af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825
SHA512c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb
-
Filesize
434KB
MD5668e3638176dbd775ec76a0008e089f7
SHA1cf7a31ce45d69ec3a3592cea4b78b40d325758d6
SHA256af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825
SHA512c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb
-
Filesize
434KB
MD5668e3638176dbd775ec76a0008e089f7
SHA1cf7a31ce45d69ec3a3592cea4b78b40d325758d6
SHA256af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825
SHA512c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb
-
Filesize
9KB
MD5592b520bd6bd001347a6fe744b98bbf4
SHA189547b1de76d314f1102ee93958410e3dda66cbe
SHA256952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d
SHA512d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041
-
Filesize
9KB
MD5592b520bd6bd001347a6fe744b98bbf4
SHA189547b1de76d314f1102ee93958410e3dda66cbe
SHA256952395b5c801a965773dfb9afb2d7637dd5f57f0ff01d0905842f6ac545e830d
SHA512d621761ceae4262f86111151567ceef27692d009f40ec64820d2cee07248a92ddc1fe49e93369edef1caae6ede3cb2ba1491ed23de6ccce163e323053160a041
-
Filesize
434KB
MD5668e3638176dbd775ec76a0008e089f7
SHA1cf7a31ce45d69ec3a3592cea4b78b40d325758d6
SHA256af08c380e3534dfcc64c8afb8c0422166de42f3d29c9005a4cf8a7c17c985825
SHA512c40322fe21e3b6044eb866d4f3cf9e68fe183b816504c78f4700ee885706847d255ecda18325f2a234b9d935d3b87fd1d7581aba5ae8b0c4e9dd1f5a4449d9bb