Resubmissions
10-04-2024 02:45
240410-c88xlscb89 1010-04-2024 02:45
240410-c88a3scb88 1010-04-2024 02:45
240410-c8631scb86 1010-04-2024 02:45
240410-c86ggscb85 1014-10-2023 02:07
231014-cj7cgsba81 10Analysis
-
max time kernel
599s -
max time network
604s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:45
Behavioral task
behavioral1
Sample
I63f8affb2294c837814c33f5446924ba.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
I63f8affb2294c837814c33f5446924ba.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
I63f8affb2294c837814c33f5446924ba.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
I63f8affb2294c837814c33f5446924ba.exe
Resource
win11-20240221-en
General
-
Target
I63f8affb2294c837814c33f5446924ba.exe
-
Size
89KB
-
MD5
dfb3936eb972928af9ec106505364786
-
SHA1
06a05bf8d2675ea58e44d3fdc0d9e610be021ca8
-
SHA256
2d1765fd2323db0b7a1b2a4413f793bb6b3a544ed7ba19c1b0d9c4db80747a93
-
SHA512
e71c24d1804792be45281e70e97d909817e18d0948dcaf86b3e49d22d9f085278b8d043613f1fee0468a28f9e10218ac2cce3315e4c1575f242b324f606e950f
-
SSDEEP
1536:/JVNAuC4/P1xAqm9wRC+IWMVYJGOupb1cus6SQsjhp5cNbMQaZ9bqk4gxmsuZmQ+:fN//HAqm9wRC+IWMVYJGOubXsjL5wvsD
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 3 IoCs
resource yara_rule behavioral4/memory/1104-0-0x000001BED2170000-0x000001BED218C000-memory.dmp family_gurcu_v3 behavioral4/files/0x000100000002a7e5-8.dat family_gurcu_v3 behavioral4/memory/4052-56-0x00000215D1CD0000-0x00000215D1CE0000-memory.dmp family_gurcu_v3 -
Executes dropped EXE 22 IoCs
pid Process 4868 I63f8affb2294c837814c33f5446924ba.exe 1228 tor.exe 4052 I63f8affb2294c837814c33f5446924ba.exe 3400 tor.exe 5028 I63f8affb2294c837814c33f5446924ba.exe 5108 tor.exe 3116 I63f8affb2294c837814c33f5446924ba.exe 4944 tor.exe 1972 I63f8affb2294c837814c33f5446924ba.exe 4084 tor.exe 2340 I63f8affb2294c837814c33f5446924ba.exe 4836 tor.exe 4988 I63f8affb2294c837814c33f5446924ba.exe 3364 tor.exe 1156 I63f8affb2294c837814c33f5446924ba.exe 2708 tor.exe 3776 I63f8affb2294c837814c33f5446924ba.exe 4216 tor.exe 2084 I63f8affb2294c837814c33f5446924ba.exe 1020 tor.exe 1268 I63f8affb2294c837814c33f5446924ba.exe 900 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 33 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com 4 ip-api.com 5 ip-api.com 14 ip-api.com 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5040 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2324 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 4868 I63f8affb2294c837814c33f5446924ba.exe 4868 I63f8affb2294c837814c33f5446924ba.exe 4052 I63f8affb2294c837814c33f5446924ba.exe 5028 I63f8affb2294c837814c33f5446924ba.exe 3116 I63f8affb2294c837814c33f5446924ba.exe 1972 I63f8affb2294c837814c33f5446924ba.exe 1972 I63f8affb2294c837814c33f5446924ba.exe 2340 I63f8affb2294c837814c33f5446924ba.exe 4988 I63f8affb2294c837814c33f5446924ba.exe 1156 I63f8affb2294c837814c33f5446924ba.exe 3776 I63f8affb2294c837814c33f5446924ba.exe 2084 I63f8affb2294c837814c33f5446924ba.exe 1268 I63f8affb2294c837814c33f5446924ba.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1104 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4868 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4052 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 5028 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 3116 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 1972 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 2340 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4988 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 1156 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 3776 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 2084 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 1268 I63f8affb2294c837814c33f5446924ba.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1104 wrote to memory of 2768 1104 I63f8affb2294c837814c33f5446924ba.exe 81 PID 1104 wrote to memory of 2768 1104 I63f8affb2294c837814c33f5446924ba.exe 81 PID 2768 wrote to memory of 3004 2768 cmd.exe 83 PID 2768 wrote to memory of 3004 2768 cmd.exe 83 PID 2768 wrote to memory of 2324 2768 cmd.exe 84 PID 2768 wrote to memory of 2324 2768 cmd.exe 84 PID 2768 wrote to memory of 5040 2768 cmd.exe 85 PID 2768 wrote to memory of 5040 2768 cmd.exe 85 PID 2768 wrote to memory of 4868 2768 cmd.exe 86 PID 2768 wrote to memory of 4868 2768 cmd.exe 86 PID 4868 wrote to memory of 3364 4868 I63f8affb2294c837814c33f5446924ba.exe 87 PID 4868 wrote to memory of 3364 4868 I63f8affb2294c837814c33f5446924ba.exe 87 PID 4868 wrote to memory of 1228 4868 I63f8affb2294c837814c33f5446924ba.exe 89 PID 4868 wrote to memory of 1228 4868 I63f8affb2294c837814c33f5446924ba.exe 89 PID 4052 wrote to memory of 3400 4052 I63f8affb2294c837814c33f5446924ba.exe 92 PID 4052 wrote to memory of 3400 4052 I63f8affb2294c837814c33f5446924ba.exe 92 PID 5028 wrote to memory of 5108 5028 I63f8affb2294c837814c33f5446924ba.exe 98 PID 5028 wrote to memory of 5108 5028 I63f8affb2294c837814c33f5446924ba.exe 98 PID 3116 wrote to memory of 4944 3116 I63f8affb2294c837814c33f5446924ba.exe 103 PID 3116 wrote to memory of 4944 3116 I63f8affb2294c837814c33f5446924ba.exe 103 PID 1972 wrote to memory of 4084 1972 I63f8affb2294c837814c33f5446924ba.exe 108 PID 1972 wrote to memory of 4084 1972 I63f8affb2294c837814c33f5446924ba.exe 108 PID 2340 wrote to memory of 4836 2340 I63f8affb2294c837814c33f5446924ba.exe 113 PID 2340 wrote to memory of 4836 2340 I63f8affb2294c837814c33f5446924ba.exe 113 PID 4988 wrote to memory of 3364 4988 I63f8affb2294c837814c33f5446924ba.exe 118 PID 4988 wrote to memory of 3364 4988 I63f8affb2294c837814c33f5446924ba.exe 118 PID 1156 wrote to memory of 2708 1156 I63f8affb2294c837814c33f5446924ba.exe 123 PID 1156 wrote to memory of 2708 1156 I63f8affb2294c837814c33f5446924ba.exe 123 PID 3776 wrote to memory of 4216 3776 I63f8affb2294c837814c33f5446924ba.exe 128 PID 3776 wrote to memory of 4216 3776 I63f8affb2294c837814c33f5446924ba.exe 128 PID 2084 wrote to memory of 1020 2084 I63f8affb2294c837814c33f5446924ba.exe 133 PID 2084 wrote to memory of 1020 2084 I63f8affb2294c837814c33f5446924ba.exe 133 PID 1268 wrote to memory of 900 1268 I63f8affb2294c837814c33f5446924ba.exe 138 PID 1268 wrote to memory of 900 1268 I63f8affb2294c837814c33f5446924ba.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-627134735-902745853-4257352768-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe"C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "I63f8affb2294c837814c33f5446924ba" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3004
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2324
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "I63f8affb2294c837814c33f5446924ba" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5040
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe"C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp803C.tmp" -C "C:\Users\Admin\AppData\Local\jdm9hu6p1h"4⤵PID:3364
-
-
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"4⤵
- Executes dropped EXE
PID:1228
-
-
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3400
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:5108
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:4944
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:4084
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:4836
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3364
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:2708
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:4216
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:1020
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1268 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD5dfb3936eb972928af9ec106505364786
SHA106a05bf8d2675ea58e44d3fdc0d9e610be021ca8
SHA2562d1765fd2323db0b7a1b2a4413f793bb6b3a544ed7ba19c1b0d9c4db80747a93
SHA512e71c24d1804792be45281e70e97d909817e18d0948dcaf86b3e49d22d9f085278b8d043613f1fee0468a28f9e10218ac2cce3315e4c1575f242b324f606e950f
-
Filesize
1KB
MD5081b644082c51f2ff0f00087877003b5
SHA12eeb0a8a592e5327873f5a6704031c1ff6d0bd31
SHA256cc427c714517dd0a3c96354869ce1bb300bf4935006fc628ceb28e2f040197ac
SHA51295621587e55a5f5111aea05cadbaf56429adde2de0c41c9de8e74c03d31116edf72b63d76f65af45e4b14b68fe214926425581f77113d332eb91b0b6a5598eff
-
Filesize
354B
MD5a2936d3673eb7bbf7ad7ede6ccbc5e21
SHA110411a208b9bed27b89a8f328f584b8e0eac8250
SHA25632bb744a42b95faa310ec8020e75c2401151cb2fb38d8850ed617fe35509a7b2
SHA51251ea7845268ca8a5d78b5666bbb6c9d5fe94c866fbe07d5e553ee760603c4b3255601aa5e74d25e4379856345316f391f8443bb4178b76409a63859c529284c2
-
Filesize
472B
MD5c0dade24c689b377c78b991d04e5f62e
SHA16e85264005c563b55d59c4ed4d1f634638df3425
SHA256688c47a40414ea370d4df29525a2afb3d22df0887a058bbb499d4c814930aa65
SHA512b004eb31414b12741bf646ce10406f3da0c35d4d0c43a85d3bc632b71a9cd9dbe46d5d69ffe462bb927aa91a5e384ef53a2a540211c94c7a48c15479f096b651
-
Filesize
590B
MD5b8a8f0bed21aaffbea28707b520351be
SHA1d9db10dd7f01911ac677e662e7dd2c0c0ecd7925
SHA2562b61fc4b06cee84675a63ad93b51caa101234f0e50a4f7b557dc50d3e27c1609
SHA5123d5495770a8317102242a8a6b277ae223040ef2c1f0d0cecbb09695c94323de7321d1f3989db849df37f3dc0aafc5296cd4ca5fcf6ff9b80f269e13399de4a15
-
Filesize
708B
MD5d27d05e0bf7a329036e08ec8fceede8e
SHA189942737cc814c25d08b2f1988140260a0a1a1b7
SHA256df6c72165ec89a08a7f09b93f4c28654419dd65cfc5d4844ea96cbd39ea03e90
SHA51203d74097f55f93bf60025599f6fbddfe8899c64c4dd48a39185ae54465fa03ab94a48f91246db46571e1edc3f5c4adbcf33339fbaa85802fd0006685c90678b7
-
Filesize
826B
MD57c60fe2896dc9fe227eb034fb7ea1b6d
SHA1c3c5243a28539ab55bb6e877d9b98099ea75c83c
SHA25625b21209c35b559bfbbab4621bfa0c7fb68e39157cb0cccd84f5f183d015e9ff
SHA5127983f1c636ec598f5d05bf0706f65fd07bb11384ffe22f3e07e0c60d0a4c9c360fd0ad2d1733ef4aa9abf23b791e260882bede2dca52cdb3da1d78ed978167df
-
Filesize
944B
MD5ec6fa36f46b8d56eb4e24ed4419f0851
SHA102ba1ede0a0ae23d988c56fd3d262899b124872f
SHA2565e5e0ed912a62d205ebb2e7e13433157564d5537278c1dbb704704e91863621c
SHA51295d624b764303498f073ef8d8fb772d81dcd162781a81a8dc89a49fa58ec0d943ce44318d55070bca6441b6c1997b0fb2759319be2f43eb455294599ac3bcbb3
-
Filesize
1KB
MD54b233665fc70d60f213491826db60f15
SHA12622bc54e747305b3e8d5842eaba4fd23afa0449
SHA256939d82a69a73672e669eb59999317574208022158d704e27487b4c79faa709fc
SHA512a8f37c047aee4d51ef8fffae7c7a2311f6c3ec871a2d8b4a646a50d6bbc69c7fdf2751e6e2e573923285a5864e886822a30c792731cc4a4c59f9d58a19bcf6de
-
Filesize
236B
MD5e83d4875a9901f19ecf8282efc52b9f3
SHA135db08831b3b7cf5d92382c58dbb70500c50a08c
SHA256bd8e60ecdfe1ea621bfbe3f8b3a10d227852b8ac996c2fcd6b2f2f7966f04a4d
SHA512946d9aa63147929bc54371cb2625eed37ae8def7816b1dfd0c25b0f3c566cefa37d6ae1b7edb3271abff72e4e0d92c76dc34308e9dfd5e304b72d5877a1df3bc
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
18KB
MD53721015418ed3a113ace1a1dd877d188
SHA18ab60fd988d6ac4111c0e13a4892b63023dd6f6a
SHA25601b7f51d2fa6d30628fec361e26cefb9a620edc30054053346f036889bda9054
SHA51201fecdd08880efa1a0c1b94732ba34aa1d8960fe1446e1cf0429b228702c9e44d34173ae60d3d05a7cad72ececf1d2d7a977b1c40134864a9fe729f2e2617400
-
Filesize
2.6MB
MD58155dd4a16697830a63d507d2666b2a9
SHA1e07a54b15c905cd1d9d41db3ccde3bade36bcdb4
SHA2566b4f443629c32b632d8ad7bcb17d84da1e4eaec556dccdf98c5e9051cb404fed
SHA5120cb6c3fa12cbe7f8e63c5c73c0665fc2593109801ba318c582c4bd1c14dfd27fff3252c22b9078040e743ec788ad9534856c72ca5e38d992d9cb5aeacf819e6f
-
Filesize
8.2MB
MD5f6299895b3c2a6133d7b370754d7074c
SHA1141c3c98576c82d70cce12c244004e68fae283dc
SHA2565defc063985c9b3eb5f55d899248559ff64a6afb9a5214d97125340608e7f68d
SHA5120e605c37377b22bf5b6caf76613a3df1a377dee2becbfb2b81b3db241509ab43b66aa3cdf6513e51ae211090587cf0547926af8bb24ecf5f5ce05483b2041b5a
-
Filesize
64B
MD5b941a486eac4ff20d5180cc61bdf71b5
SHA156fa10d10c50c6357a5afc5dcb39e87878f4a313
SHA256b592933114759cd8d22b6ce8e5ce70fd03483e341da7f76b5ffde9c5598deda6
SHA512d68c2cabbb85aa47b13d54a10cba46889042087c211b1e8bd1de584cd543ae9ec6a5e7e49581d8db80e7d31072b8e4283a4594130565f24b31f73c476b767a4f
-
Filesize
4B
MD56788076842014c83cedadbe6b0ba0314
SHA144a0f057e2ff2e7ceb57eb89a1fb672b9f8d4a19
SHA25647a427797f196bee636348eeff3b3790363fc8b87a7c499145b434c732732c61
SHA512172b28f9e775c10fa786c04b725eea8a481dc437515252596253519f51b8de93ce1ee02f884241937b8c6821900dea93b307b45ba33ce3275820403a19fabe2a
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD57e7854df62fda33045b09323a0bb78cc
SHA19f973ff64568fdbed2a0a403c30d5b00c58e7ce5
SHA256f176556f5b7821a7f47c58097bc023057035232d9c7da3f4fd2483058f29f417
SHA51228e540a8c4f5fcb283cd2b328b70cfbc56a6b99c4f391f76446154b6039ace6760719fc06e34ecb713039bb5bd6c2701f8ccad566574e5f895ff3d66ece9fe6e