Resubmissions
10-04-2024 02:45
240410-c88xlscb89 1010-04-2024 02:45
240410-c88a3scb88 1010-04-2024 02:45
240410-c8631scb86 1010-04-2024 02:45
240410-c86ggscb85 1014-10-2023 02:07
231014-cj7cgsba81 10Analysis
-
max time kernel
1197s -
max time network
1200s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:45
Behavioral task
behavioral1
Sample
I63f8affb2294c837814c33f5446924ba.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
I63f8affb2294c837814c33f5446924ba.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
I63f8affb2294c837814c33f5446924ba.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
I63f8affb2294c837814c33f5446924ba.exe
Resource
win11-20240221-en
General
-
Target
I63f8affb2294c837814c33f5446924ba.exe
-
Size
89KB
-
MD5
dfb3936eb972928af9ec106505364786
-
SHA1
06a05bf8d2675ea58e44d3fdc0d9e610be021ca8
-
SHA256
2d1765fd2323db0b7a1b2a4413f793bb6b3a544ed7ba19c1b0d9c4db80747a93
-
SHA512
e71c24d1804792be45281e70e97d909817e18d0948dcaf86b3e49d22d9f085278b8d043613f1fee0468a28f9e10218ac2cce3315e4c1575f242b324f606e950f
-
SSDEEP
1536:/JVNAuC4/P1xAqm9wRC+IWMVYJGOupb1cus6SQsjhp5cNbMQaZ9bqk4gxmsuZmQ+:fN//HAqm9wRC+IWMVYJGOubXsjL5wvsD
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 3 IoCs
resource yara_rule behavioral4/memory/1392-0-0x000001E55CD60000-0x000001E55CD7C000-memory.dmp family_gurcu_v3 behavioral4/files/0x000700000002a6f2-8.dat family_gurcu_v3 behavioral4/memory/3100-177-0x000002516F8D0000-0x000002516F8E0000-memory.dmp family_gurcu_v3 -
Executes dropped EXE 41 IoCs
pid Process 4560 I63f8affb2294c837814c33f5446924ba.exe 3140 tor.exe 2216 I63f8affb2294c837814c33f5446924ba.exe 1672 tor.exe 2160 I63f8affb2294c837814c33f5446924ba.exe 3772 tor.exe 4228 I63f8affb2294c837814c33f5446924ba.exe 3732 tor.exe 1512 I63f8affb2294c837814c33f5446924ba.exe 3656 tor.exe 1884 I63f8affb2294c837814c33f5446924ba.exe 480 tor.exe 3980 I63f8affb2294c837814c33f5446924ba.exe 3888 tor.exe 4496 I63f8affb2294c837814c33f5446924ba.exe 3796 tor.exe 2208 I63f8affb2294c837814c33f5446924ba.exe 3608 tor.exe 3100 I63f8affb2294c837814c33f5446924ba.exe 3712 tor.exe 1168 I63f8affb2294c837814c33f5446924ba.exe 4896 tor.exe 1816 I63f8affb2294c837814c33f5446924ba.exe 1048 tor.exe 3220 I63f8affb2294c837814c33f5446924ba.exe 1992 tor.exe 4752 I63f8affb2294c837814c33f5446924ba.exe 2464 tor.exe 4960 I63f8affb2294c837814c33f5446924ba.exe 3308 tor.exe 3180 I63f8affb2294c837814c33f5446924ba.exe 3244 tor.exe 1100 I63f8affb2294c837814c33f5446924ba.exe 2980 tor.exe 3020 I63f8affb2294c837814c33f5446924ba.exe 2544 tor.exe 4860 I63f8affb2294c837814c33f5446924ba.exe 4940 tor.exe 952 I63f8affb2294c837814c33f5446924ba.exe 1772 tor.exe 716 I63f8affb2294c837814c33f5446924ba.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 60 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com 2 ip-api.com 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3504 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3348 PING.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4560 I63f8affb2294c837814c33f5446924ba.exe 4560 I63f8affb2294c837814c33f5446924ba.exe 2216 I63f8affb2294c837814c33f5446924ba.exe 2160 I63f8affb2294c837814c33f5446924ba.exe 4228 I63f8affb2294c837814c33f5446924ba.exe 1512 I63f8affb2294c837814c33f5446924ba.exe 1884 I63f8affb2294c837814c33f5446924ba.exe 3980 I63f8affb2294c837814c33f5446924ba.exe 4496 I63f8affb2294c837814c33f5446924ba.exe 2208 I63f8affb2294c837814c33f5446924ba.exe 3100 I63f8affb2294c837814c33f5446924ba.exe 1168 I63f8affb2294c837814c33f5446924ba.exe 1816 I63f8affb2294c837814c33f5446924ba.exe 3220 I63f8affb2294c837814c33f5446924ba.exe 4752 I63f8affb2294c837814c33f5446924ba.exe 4960 I63f8affb2294c837814c33f5446924ba.exe 3180 I63f8affb2294c837814c33f5446924ba.exe 1100 I63f8affb2294c837814c33f5446924ba.exe 3020 I63f8affb2294c837814c33f5446924ba.exe 4860 I63f8affb2294c837814c33f5446924ba.exe 952 I63f8affb2294c837814c33f5446924ba.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1392 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4560 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 2216 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 2160 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4228 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 1512 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 1884 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 3980 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4496 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 2208 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 3100 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 1168 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 1816 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 3220 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4752 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4960 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 3180 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 1100 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 3020 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 4860 I63f8affb2294c837814c33f5446924ba.exe Token: SeDebugPrivilege 952 I63f8affb2294c837814c33f5446924ba.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1392 wrote to memory of 5012 1392 I63f8affb2294c837814c33f5446924ba.exe 77 PID 1392 wrote to memory of 5012 1392 I63f8affb2294c837814c33f5446924ba.exe 77 PID 5012 wrote to memory of 4080 5012 cmd.exe 79 PID 5012 wrote to memory of 4080 5012 cmd.exe 79 PID 5012 wrote to memory of 3348 5012 cmd.exe 80 PID 5012 wrote to memory of 3348 5012 cmd.exe 80 PID 5012 wrote to memory of 3504 5012 cmd.exe 81 PID 5012 wrote to memory of 3504 5012 cmd.exe 81 PID 5012 wrote to memory of 4560 5012 cmd.exe 82 PID 5012 wrote to memory of 4560 5012 cmd.exe 82 PID 4560 wrote to memory of 2964 4560 I63f8affb2294c837814c33f5446924ba.exe 83 PID 4560 wrote to memory of 2964 4560 I63f8affb2294c837814c33f5446924ba.exe 83 PID 4560 wrote to memory of 3140 4560 I63f8affb2294c837814c33f5446924ba.exe 85 PID 4560 wrote to memory of 3140 4560 I63f8affb2294c837814c33f5446924ba.exe 85 PID 2216 wrote to memory of 1672 2216 I63f8affb2294c837814c33f5446924ba.exe 88 PID 2216 wrote to memory of 1672 2216 I63f8affb2294c837814c33f5446924ba.exe 88 PID 2160 wrote to memory of 3772 2160 I63f8affb2294c837814c33f5446924ba.exe 94 PID 2160 wrote to memory of 3772 2160 I63f8affb2294c837814c33f5446924ba.exe 94 PID 4228 wrote to memory of 3732 4228 I63f8affb2294c837814c33f5446924ba.exe 99 PID 4228 wrote to memory of 3732 4228 I63f8affb2294c837814c33f5446924ba.exe 99 PID 1512 wrote to memory of 3656 1512 I63f8affb2294c837814c33f5446924ba.exe 104 PID 1512 wrote to memory of 3656 1512 I63f8affb2294c837814c33f5446924ba.exe 104 PID 1884 wrote to memory of 480 1884 I63f8affb2294c837814c33f5446924ba.exe 109 PID 1884 wrote to memory of 480 1884 I63f8affb2294c837814c33f5446924ba.exe 109 PID 3980 wrote to memory of 3888 3980 I63f8affb2294c837814c33f5446924ba.exe 114 PID 3980 wrote to memory of 3888 3980 I63f8affb2294c837814c33f5446924ba.exe 114 PID 4496 wrote to memory of 3796 4496 I63f8affb2294c837814c33f5446924ba.exe 119 PID 4496 wrote to memory of 3796 4496 I63f8affb2294c837814c33f5446924ba.exe 119 PID 2208 wrote to memory of 3608 2208 I63f8affb2294c837814c33f5446924ba.exe 124 PID 2208 wrote to memory of 3608 2208 I63f8affb2294c837814c33f5446924ba.exe 124 PID 3100 wrote to memory of 3712 3100 I63f8affb2294c837814c33f5446924ba.exe 129 PID 3100 wrote to memory of 3712 3100 I63f8affb2294c837814c33f5446924ba.exe 129 PID 1168 wrote to memory of 4896 1168 I63f8affb2294c837814c33f5446924ba.exe 134 PID 1168 wrote to memory of 4896 1168 I63f8affb2294c837814c33f5446924ba.exe 134 PID 1816 wrote to memory of 1048 1816 I63f8affb2294c837814c33f5446924ba.exe 139 PID 1816 wrote to memory of 1048 1816 I63f8affb2294c837814c33f5446924ba.exe 139 PID 3220 wrote to memory of 1992 3220 I63f8affb2294c837814c33f5446924ba.exe 144 PID 3220 wrote to memory of 1992 3220 I63f8affb2294c837814c33f5446924ba.exe 144 PID 4752 wrote to memory of 2464 4752 I63f8affb2294c837814c33f5446924ba.exe 149 PID 4752 wrote to memory of 2464 4752 I63f8affb2294c837814c33f5446924ba.exe 149 PID 4960 wrote to memory of 3308 4960 I63f8affb2294c837814c33f5446924ba.exe 154 PID 4960 wrote to memory of 3308 4960 I63f8affb2294c837814c33f5446924ba.exe 154 PID 3180 wrote to memory of 3244 3180 I63f8affb2294c837814c33f5446924ba.exe 159 PID 3180 wrote to memory of 3244 3180 I63f8affb2294c837814c33f5446924ba.exe 159 PID 1100 wrote to memory of 2980 1100 I63f8affb2294c837814c33f5446924ba.exe 164 PID 1100 wrote to memory of 2980 1100 I63f8affb2294c837814c33f5446924ba.exe 164 PID 3020 wrote to memory of 2544 3020 I63f8affb2294c837814c33f5446924ba.exe 169 PID 3020 wrote to memory of 2544 3020 I63f8affb2294c837814c33f5446924ba.exe 169 PID 4860 wrote to memory of 4940 4860 I63f8affb2294c837814c33f5446924ba.exe 174 PID 4860 wrote to memory of 4940 4860 I63f8affb2294c837814c33f5446924ba.exe 174 PID 952 wrote to memory of 1772 952 I63f8affb2294c837814c33f5446924ba.exe 179 PID 952 wrote to memory of 1772 952 I63f8affb2294c837814c33f5446924ba.exe 179 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3594324687-1993884830-4019639329-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 I63f8affb2294c837814c33f5446924ba.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe"C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "I63f8affb2294c837814c33f5446924ba" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\I63f8affb2294c837814c33f5446924ba.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4080
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3348
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "I63f8affb2294c837814c33f5446924ba" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3504
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe"C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp413F.tmp" -C "C:\Users\Admin\AppData\Local\jdm9hu6p1h"4⤵PID:2964
-
-
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"4⤵
- Executes dropped EXE
PID:3140
-
-
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3772
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3732
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3656
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:480
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3888
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3796
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3608
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3712
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:4896
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:1048
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:1992
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:2464
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3308
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:3244
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:2980
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:2544
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:4940
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:952 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵
- Executes dropped EXE
PID:1772
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exeC:\Users\Admin\AppData\Local\EsetSecurity\I63f8affb2294c837814c33f5446924ba.exe1⤵
- Executes dropped EXE
PID:716 -
C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe"C:\Users\Admin\AppData\Local\jdm9hu6p1h\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\jdm9hu6p1h\torrc.txt"2⤵PID:1688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD5dfb3936eb972928af9ec106505364786
SHA106a05bf8d2675ea58e44d3fdc0d9e610be021ca8
SHA2562d1765fd2323db0b7a1b2a4413f793bb6b3a544ed7ba19c1b0d9c4db80747a93
SHA512e71c24d1804792be45281e70e97d909817e18d0948dcaf86b3e49d22d9f085278b8d043613f1fee0468a28f9e10218ac2cce3315e4c1575f242b324f606e950f
-
Filesize
1KB
MD5081b644082c51f2ff0f00087877003b5
SHA12eeb0a8a592e5327873f5a6704031c1ff6d0bd31
SHA256cc427c714517dd0a3c96354869ce1bb300bf4935006fc628ceb28e2f040197ac
SHA51295621587e55a5f5111aea05cadbaf56429adde2de0c41c9de8e74c03d31116edf72b63d76f65af45e4b14b68fe214926425581f77113d332eb91b0b6a5598eff
-
Filesize
354B
MD54466c4a8a2390e726ce342f604bf884a
SHA1ba45a431696ba7b42e96fba6a70af8b3c0a979a2
SHA25610100d7711e5bb975f8e072fcf66e20b2d990fbfaf16e4888f8da622c224e415
SHA5123d3e9cdab8f74e740d96995c05e6193491b2f4ae82485efccb9b7698555d214bb94d18fca230fc6640285380a726a091ab1776355c98188d8fe1a98904c7f54d
-
Filesize
472B
MD565db3de5af71103f6f1bc3604927e750
SHA1c8dadf77a181c97989126eb07ab1d22f360ca2d0
SHA2568b07e5679d32cc524ef5bdbd8b5dfc475ea3cb7661ec75989268e21a4990f7a3
SHA5126bf3979d15134e6f92d0960b510dd30c4c79be5d8918c7fc0a5033f591e44abe16897026159bcb824f22af36e7abe13a2b5ef2ea439b53cf46aa63c676728c48
-
Filesize
590B
MD543f83e1a8e6229303b89978f3c187fb4
SHA1bd0cb09767f64928c0f4769314c3b2c159245990
SHA25619b00dfc2024c938fdd0ecf41ef007ad7518000385c25d5f52eaef604a2c32c0
SHA5123474a9d6af0e68a21bdb2cba6fd8be0ec0ed60dc4bdd7ae64c19603916280cffc4c1c81ed64d818a165242d78332a68ab0c04c53b1beec28f85a87191757d049
-
Filesize
708B
MD588f007abb5e4f52f6e0f559551b37884
SHA1b29da9a6be165e47efb4d7dbeafd9777f18fae15
SHA256bdc8c65d628e9ae6c65d89505aa57f2d02441db4233230e51476c13b9779d357
SHA51238718e5ae27003171263513e9778e1370d574a5397c19ed431b92d3957870dbea5e6ceed84160bbcad8aa8061de49f2c86912c821e0ae582056b00b15d1a7b86
-
Filesize
826B
MD50dd9caf1f9bd06a2eef1459b39ae3c77
SHA167c32b7f435e031e13c93cb4c19e14c81482b944
SHA256e52b042a77d16f3994a9af00ac292876fccb97cf1fa29a2d6ed1d94cf8f9d602
SHA512284d088bdd28c2101f868271c19be43ae0d62b2d15e294dafc2a78130325377baa1f3b47c85021b127949c40ff175fbc1bbfb960a71a0c36f2f167d3b6971122
-
Filesize
944B
MD503963e44b0d62b9b0326c22b750db7b3
SHA1b4353ca2980880d3f8c76f17ffc1d0cdaec39494
SHA256ce63a7ef249620abb436196ea5fe09890a1fdb736016ab003a6d296021e9eb89
SHA51246dfb325266584a1d6c6cfef6008cda6a13bafe46e840dc7494e62584c436b4b37ad7a6bce256bbb3008ef173185271b134d4d66afec2ba2d3b75f509290fee1
-
Filesize
1KB
MD5434f3a78c95a29dca3c959ff413b822c
SHA114f8d2a5317327f18b3e00647f4fcd0d50f7b61f
SHA256867f6c0ac7e2b0001f7a5c08134314e5b2f8849045c2b4bdc1ce555ea70b0b9e
SHA51272fc95aa74e29a1ed09fddd1a3b23ce0eccb9aaa7dcd7f34f343ec5b210f275c414edb2a8831cae6614da32a321663b57d472d6708b0296c85616a0a82f5f79f
-
Filesize
1KB
MD52ba4d26f377a897a3d87404f2eeaa7e7
SHA1695e0e3165f88dbdbb87f48a0e0d4efa5b90bdd1
SHA256b0772bdecf0996c9bc4a0b690c49f6fd36db44825e98d3f14d4bd848de85a9e9
SHA512b3e85ce49f3c91b4f906de7354293051f94ff2b225e18e0e9faab3a9c6d248f6963ecdfb351865d948b6ba948cea56fbd7c0e7a119f5d106850ce8ccc579466c
-
Filesize
1KB
MD5770fe2dd8a3d7a49e6592ba54bebdadf
SHA14c3221c87ac9c2c191ff51f1aa64fe6b35cf2913
SHA256b858f35127c3fa5ceaaefcc96a0f0a11f9a3d3abc92d6a369d69ab8b368d71c3
SHA5122e9dccf10a28f0f7bf3b7608868a1c5e084a2c290569f77967d51dc2df1dfc0edd7ae28ce25547ff49e03ec7738cfbe4a6129f4ea9134ea4067ac572c962e16e
-
Filesize
1KB
MD5b5723fbc89d36a3e85da871c36043f27
SHA10254ece4b4bff7290d9a2658acd53c4f3f349aa3
SHA256445bc2ac8ee66cc1916e5d136943e480d53f9ebff8e059f0b9ac83853e0346e9
SHA512f59d20607b50955c01c553a84da82e75f257a314683c5270196be318a922765e48c39cd7e65ad8828ce4916af9b9e8942984a16de86c6e1b40705db0067955b3
-
Filesize
1KB
MD5396bbd2b9a6728e736002a2a4f94db0f
SHA1b19efa3bbbb21b64fb31c30e14b32a4ba49e7525
SHA256036aa41212ff106664e88a5b10979cf4818f798f46d1565f8a98ee7c00775003
SHA512d635aa8d2a78ac935bedbcc6e4e69add5fe98ba2a406d86d498be06b9cc3933c8fa99631e162501e4a5959afffa630da6e73bcc5977a6ce27942c129d89c4032
-
Filesize
1KB
MD548109b3c4ef7bbb60e9f0c920cc9903d
SHA1980012674108204a06037d55d32b719a9eea4709
SHA256c5995e12edf288a6d65527b7bca1de4401d6d422d23dcb90fcb120a8409d2477
SHA512a36a9882e0ce8cd38165028386ffa7fbfd7d42292e48ab4c9e389e58e0aa4975acfe4578c0cf6181a5d6ee7cc33efcba6fe028b6bd4733eab6ef8d83cd6b4e53
-
Filesize
1KB
MD52b2711202e84fb30355525cce88055ff
SHA189bdd21add1f7f2a2261862cfaa54c6b472ad70f
SHA2562656682616f98ec4fbae0f675e5b610149084bf2bbc242c813b93802b63c15e6
SHA5120c92c5588fb466944d6dcc863dd7856f9a2ffdc5628180a52a43ca7c0e625a3c1abb3a26dfadb56711a5d64763a57e2a6f89eab19549777f8051d390f4ec716d
-
Filesize
1KB
MD57afdb5e856806ea57f36bc3aae8b61ab
SHA114fda40a844edd125377707d2b8bb441d5510f15
SHA25671d12d130b31de861e92315fd68a4c5550cc8289b5f8208052ce758bcf82d2cf
SHA51262d4edeb401af9a0bdbabb06cf1f0faeaf4db6939504a8fb57b7ab093cec7acf68ed4d365115da2e96496c1c10a9ff7676a1ab42ea97164a0b77fdff0c484af0
-
Filesize
1KB
MD5292d07603c56c0702b529ef5f9db37bf
SHA1050714f52c4ac46b6a058bda686cdf9f3a8f6df2
SHA2560381e8ac35ea68a6794c97c6a4f2778b016fe72ddcedb4e074c572f94dce10c4
SHA512eac536506c4a73eab834da8d47b2326c9b468c70c55c8d924f911e9c575329a194bdfaafe84135e84f042282199b68bc0db0a684524c78de4cb9639aaefbbe0b
-
Filesize
2KB
MD5b45e0b642030125ad4f480862be21781
SHA1fe88d08c4e6010fec9cd43c81b9b8837e178ef12
SHA256fd7d1f7f1b259ec194e9d17816160305e4ffcbde69e0420af5e3cd9f2194a434
SHA5127791175af1f0b2beae3cbdd480c368991b4fbac47d920dab0cdb11da89441a50dd4d15d15a28a2abb6020f2d5b198313c6d5c7eb9c132513ac36ea4e2f9393de
-
Filesize
118B
MD507f59ef66a5d32325c06d8d6315f4922
SHA14df82a339ad7944746139163087da4c42ac81d34
SHA256e1ee741d406048b0c4058a1ecdf9531f856c2b7b58923b024e29ac0b4f9042b3
SHA51278ed63e4ddc2f6b2ee558e6dd415a0420f536c6240caee36b3239fd4045e99105fa80adad5b2d31ded02c66fb67cedc8508ea12d56631e2a79a86379804eaada
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.6MB
MD58155dd4a16697830a63d507d2666b2a9
SHA1e07a54b15c905cd1d9d41db3ccde3bade36bcdb4
SHA2566b4f443629c32b632d8ad7bcb17d84da1e4eaec556dccdf98c5e9051cb404fed
SHA5120cb6c3fa12cbe7f8e63c5c73c0665fc2593109801ba318c582c4bd1c14dfd27fff3252c22b9078040e743ec788ad9534856c72ca5e38d992d9cb5aeacf819e6f
-
Filesize
11.3MB
MD51a31592782870ee494e073066ccc1b77
SHA11fee9f77f2e2e91c78029e33fdc5219dfb93a67e
SHA256d9228a25836d271a38737318bc84625da88d7e760d7ba50c0db2f503326853f3
SHA512c0cc267fd96861aeb1d88ac14eb34c497d2930164fc9952bfe236727ec79845a26cc4670c06f34fd6e21cdf32d0c033629a67800854178142bb2c09ad6eab213
-
Filesize
64B
MD5e495b9ecf8160e5669fdcc02384d6047
SHA1596eb93cf6e97eea065126c0102c157707ca8e1e
SHA2560d140bccd148aab2ca58a33b975321f952265c27bcb36ddd55eef4e6e5ac038c
SHA5125c27ac5b7f9e87042ae1e1cb0da1ddebbff1b4c5b5c06a70a5e70b6e7cd15e1a02b71e74e9670455ba608d3487c1e40b5ad66681683420301fe3d10c51505551
-
Filesize
4B
MD5aafd8346a677af9db717afeadf6b62ec
SHA1ee9e0798bad3a3cd3e36269fdad06f969b9141a0
SHA25652144ce705561eb2770a85f804ff8822982c060fcb31964a7a3441c1cd4a5649
SHA5124a1ce929e781aad14fa20f272c734a1c9dc2fbf690ccf10a74a4282a3e5609f5b34b520732dc5e5cae9b9b03c0c63298aa75f1ad16dbdd71471dc13308a22524
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD57404a9523cce67d8d9f4c2750efa905f
SHA1d2fb90d6bf3f6e94cb5a67cd14584f5f40b60423
SHA256cf570b331220061b6145a78ffd8a599f9406491a480e6d3ba296b8c58998959f
SHA5125b385760ca40647a47bbe3ce71c31409037caf5f46c78a3c83b206586956ea31e4941428e43d8d3a4f4378c7cf5eac123bdea5893559dae86d8930b01783dbc3