Resubmissions
10-04-2024 02:29
240410-cy22baca54 1010-04-2024 02:29
240410-cy2esafc8z 1010-04-2024 02:29
240410-cy1s9aca52 1010-04-2024 02:29
240410-cy1hgsfc8x 1014-10-2023 01:29
231014-bwm9pshg4t 10Analysis
-
max time kernel
1799s -
max time network
1799s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:29
Behavioral task
behavioral1
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win11-20240221-en
General
-
Target
D5f0a5d17c7420fe49da676.exe
-
Size
250KB
-
MD5
24a8408510d9b173b9dc078574261d28
-
SHA1
2ecfc788687aadbd9cc42ea311210f7cde5fa064
-
SHA256
67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869
-
SHA512
de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9
-
SSDEEP
6144:PY6+lYxyWoekN4B2We2TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tjQ9bMXq:PxpmWHgf8Y6/Qp1nLiDKhFX
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 2 IoCs
resource yara_rule behavioral4/memory/260-0-0x00000155FE080000-0x00000155FE0C4000-memory.dmp family_gurcu_v3 behavioral4/files/0x000200000002a79c-8.dat family_gurcu_v3 -
Executes dropped EXE 62 IoCs
pid Process 4868 D5f0a5d17c7420fe49da676.exe 820 tor.exe 4992 D5f0a5d17c7420fe49da676.exe 4164 tor.exe 1600 D5f0a5d17c7420fe49da676.exe 1224 tor.exe 4064 D5f0a5d17c7420fe49da676.exe 2308 tor.exe 1660 D5f0a5d17c7420fe49da676.exe 1224 tor.exe 1744 D5f0a5d17c7420fe49da676.exe 4968 tor.exe 3996 D5f0a5d17c7420fe49da676.exe 1708 tor.exe 1492 D5f0a5d17c7420fe49da676.exe 2616 tor.exe 4608 D5f0a5d17c7420fe49da676.exe 2088 tor.exe 1544 D5f0a5d17c7420fe49da676.exe 2376 tor.exe 628 D5f0a5d17c7420fe49da676.exe 4068 tor.exe 3676 D5f0a5d17c7420fe49da676.exe 496 tor.exe 3740 D5f0a5d17c7420fe49da676.exe 2964 tor.exe 1012 D5f0a5d17c7420fe49da676.exe 1840 tor.exe 1596 D5f0a5d17c7420fe49da676.exe 4640 tor.exe 2388 D5f0a5d17c7420fe49da676.exe 2352 tor.exe 1616 D5f0a5d17c7420fe49da676.exe 3200 tor.exe 2528 D5f0a5d17c7420fe49da676.exe 4456 tor.exe 2964 D5f0a5d17c7420fe49da676.exe 4804 tor.exe 4920 D5f0a5d17c7420fe49da676.exe 3016 tor.exe 2648 D5f0a5d17c7420fe49da676.exe 4952 tor.exe 3096 D5f0a5d17c7420fe49da676.exe 2876 tor.exe 2140 D5f0a5d17c7420fe49da676.exe 2340 tor.exe 1908 D5f0a5d17c7420fe49da676.exe 3880 tor.exe 2368 D5f0a5d17c7420fe49da676.exe 3948 tor.exe 3060 D5f0a5d17c7420fe49da676.exe 908 tor.exe 2012 D5f0a5d17c7420fe49da676.exe 4640 tor.exe 3136 D5f0a5d17c7420fe49da676.exe 1696 tor.exe 5052 D5f0a5d17c7420fe49da676.exe 2808 tor.exe 1136 D5f0a5d17c7420fe49da676.exe 2068 tor.exe 3408 D5f0a5d17c7420fe49da676.exe 3740 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 64 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com 2 ip-api.com 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4532 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1832 PING.EXE -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 4868 D5f0a5d17c7420fe49da676.exe 4868 D5f0a5d17c7420fe49da676.exe 4992 D5f0a5d17c7420fe49da676.exe 1600 D5f0a5d17c7420fe49da676.exe 4064 D5f0a5d17c7420fe49da676.exe 1660 D5f0a5d17c7420fe49da676.exe 1744 D5f0a5d17c7420fe49da676.exe 3996 D5f0a5d17c7420fe49da676.exe 1492 D5f0a5d17c7420fe49da676.exe 4608 D5f0a5d17c7420fe49da676.exe 1544 D5f0a5d17c7420fe49da676.exe 628 D5f0a5d17c7420fe49da676.exe 3676 D5f0a5d17c7420fe49da676.exe 3740 D5f0a5d17c7420fe49da676.exe 1012 D5f0a5d17c7420fe49da676.exe 1596 D5f0a5d17c7420fe49da676.exe 2388 D5f0a5d17c7420fe49da676.exe 1616 D5f0a5d17c7420fe49da676.exe 2528 D5f0a5d17c7420fe49da676.exe 2964 D5f0a5d17c7420fe49da676.exe 4920 D5f0a5d17c7420fe49da676.exe 2648 D5f0a5d17c7420fe49da676.exe 3096 D5f0a5d17c7420fe49da676.exe 2140 D5f0a5d17c7420fe49da676.exe 1908 D5f0a5d17c7420fe49da676.exe 2368 D5f0a5d17c7420fe49da676.exe 3060 D5f0a5d17c7420fe49da676.exe 2012 D5f0a5d17c7420fe49da676.exe 3136 D5f0a5d17c7420fe49da676.exe 5052 D5f0a5d17c7420fe49da676.exe 1136 D5f0a5d17c7420fe49da676.exe 3408 D5f0a5d17c7420fe49da676.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 260 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4868 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4992 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1600 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4064 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1660 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1744 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3996 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1492 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4608 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1544 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 628 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3676 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3740 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1012 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1596 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2388 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1616 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2528 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2964 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4920 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2648 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3096 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2140 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1908 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2368 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3060 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2012 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3136 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 5052 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1136 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3408 D5f0a5d17c7420fe49da676.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 260 wrote to memory of 8 260 D5f0a5d17c7420fe49da676.exe 79 PID 260 wrote to memory of 8 260 D5f0a5d17c7420fe49da676.exe 79 PID 8 wrote to memory of 3144 8 cmd.exe 81 PID 8 wrote to memory of 3144 8 cmd.exe 81 PID 8 wrote to memory of 1832 8 cmd.exe 82 PID 8 wrote to memory of 1832 8 cmd.exe 82 PID 8 wrote to memory of 4532 8 cmd.exe 83 PID 8 wrote to memory of 4532 8 cmd.exe 83 PID 8 wrote to memory of 4868 8 cmd.exe 84 PID 8 wrote to memory of 4868 8 cmd.exe 84 PID 4868 wrote to memory of 4976 4868 D5f0a5d17c7420fe49da676.exe 85 PID 4868 wrote to memory of 4976 4868 D5f0a5d17c7420fe49da676.exe 85 PID 4868 wrote to memory of 820 4868 D5f0a5d17c7420fe49da676.exe 87 PID 4868 wrote to memory of 820 4868 D5f0a5d17c7420fe49da676.exe 87 PID 4992 wrote to memory of 4164 4992 D5f0a5d17c7420fe49da676.exe 90 PID 4992 wrote to memory of 4164 4992 D5f0a5d17c7420fe49da676.exe 90 PID 1600 wrote to memory of 1224 1600 D5f0a5d17c7420fe49da676.exe 96 PID 1600 wrote to memory of 1224 1600 D5f0a5d17c7420fe49da676.exe 96 PID 4064 wrote to memory of 2308 4064 D5f0a5d17c7420fe49da676.exe 101 PID 4064 wrote to memory of 2308 4064 D5f0a5d17c7420fe49da676.exe 101 PID 1660 wrote to memory of 1224 1660 D5f0a5d17c7420fe49da676.exe 106 PID 1660 wrote to memory of 1224 1660 D5f0a5d17c7420fe49da676.exe 106 PID 1744 wrote to memory of 4968 1744 D5f0a5d17c7420fe49da676.exe 111 PID 1744 wrote to memory of 4968 1744 D5f0a5d17c7420fe49da676.exe 111 PID 3996 wrote to memory of 1708 3996 D5f0a5d17c7420fe49da676.exe 116 PID 3996 wrote to memory of 1708 3996 D5f0a5d17c7420fe49da676.exe 116 PID 1492 wrote to memory of 2616 1492 D5f0a5d17c7420fe49da676.exe 121 PID 1492 wrote to memory of 2616 1492 D5f0a5d17c7420fe49da676.exe 121 PID 4608 wrote to memory of 2088 4608 D5f0a5d17c7420fe49da676.exe 126 PID 4608 wrote to memory of 2088 4608 D5f0a5d17c7420fe49da676.exe 126 PID 1544 wrote to memory of 2376 1544 D5f0a5d17c7420fe49da676.exe 131 PID 1544 wrote to memory of 2376 1544 D5f0a5d17c7420fe49da676.exe 131 PID 628 wrote to memory of 4068 628 D5f0a5d17c7420fe49da676.exe 136 PID 628 wrote to memory of 4068 628 D5f0a5d17c7420fe49da676.exe 136 PID 3676 wrote to memory of 496 3676 D5f0a5d17c7420fe49da676.exe 141 PID 3676 wrote to memory of 496 3676 D5f0a5d17c7420fe49da676.exe 141 PID 3740 wrote to memory of 2964 3740 D5f0a5d17c7420fe49da676.exe 146 PID 3740 wrote to memory of 2964 3740 D5f0a5d17c7420fe49da676.exe 146 PID 1012 wrote to memory of 1840 1012 D5f0a5d17c7420fe49da676.exe 151 PID 1012 wrote to memory of 1840 1012 D5f0a5d17c7420fe49da676.exe 151 PID 1596 wrote to memory of 4640 1596 D5f0a5d17c7420fe49da676.exe 156 PID 1596 wrote to memory of 4640 1596 D5f0a5d17c7420fe49da676.exe 156 PID 2388 wrote to memory of 2352 2388 D5f0a5d17c7420fe49da676.exe 161 PID 2388 wrote to memory of 2352 2388 D5f0a5d17c7420fe49da676.exe 161 PID 1616 wrote to memory of 3200 1616 D5f0a5d17c7420fe49da676.exe 166 PID 1616 wrote to memory of 3200 1616 D5f0a5d17c7420fe49da676.exe 166 PID 2528 wrote to memory of 4456 2528 D5f0a5d17c7420fe49da676.exe 171 PID 2528 wrote to memory of 4456 2528 D5f0a5d17c7420fe49da676.exe 171 PID 2964 wrote to memory of 4804 2964 D5f0a5d17c7420fe49da676.exe 176 PID 2964 wrote to memory of 4804 2964 D5f0a5d17c7420fe49da676.exe 176 PID 4920 wrote to memory of 3016 4920 D5f0a5d17c7420fe49da676.exe 181 PID 4920 wrote to memory of 3016 4920 D5f0a5d17c7420fe49da676.exe 181 PID 2648 wrote to memory of 4952 2648 D5f0a5d17c7420fe49da676.exe 186 PID 2648 wrote to memory of 4952 2648 D5f0a5d17c7420fe49da676.exe 186 PID 3096 wrote to memory of 2876 3096 D5f0a5d17c7420fe49da676.exe 191 PID 3096 wrote to memory of 2876 3096 D5f0a5d17c7420fe49da676.exe 191 PID 2140 wrote to memory of 2340 2140 D5f0a5d17c7420fe49da676.exe 196 PID 2140 wrote to memory of 2340 2140 D5f0a5d17c7420fe49da676.exe 196 PID 1908 wrote to memory of 3880 1908 D5f0a5d17c7420fe49da676.exe 201 PID 1908 wrote to memory of 3880 1908 D5f0a5d17c7420fe49da676.exe 201 PID 2368 wrote to memory of 3948 2368 D5f0a5d17c7420fe49da676.exe 206 PID 2368 wrote to memory of 3948 2368 D5f0a5d17c7420fe49da676.exe 206 PID 3060 wrote to memory of 908 3060 D5f0a5d17c7420fe49da676.exe 211 PID 3060 wrote to memory of 908 3060 D5f0a5d17c7420fe49da676.exe 211 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1637591879-962683004-3585269084-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3144
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1832
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4532
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp65BF.tmp" -C "C:\Users\Admin\AppData\Local\6rfb5r0uff"4⤵PID:4976
-
-
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"4⤵
- Executes dropped EXE
PID:820
-
-
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4164
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1224
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2308
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1224
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4968
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1708
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2616
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2088
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2376
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4068
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:496
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2964
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1840
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4640
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2352
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3200
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4456
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4804
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3016
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4952
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2340
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3880
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3948
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:908
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4640
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1696
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2068
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3408 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
7.2MB
MD506a887c7986c8b448acf8740c09d6047
SHA16ca4d214da07d5a4dc33573d56c1dc0c7b009a26
SHA256fe993186be2b6338239580522dff6eda26aafab801ee6c86c9960b635690cd75
SHA5123bc3f546b8b3fbf01596042de4cf290f1981946ed095b4c97eb84dbd90d380d02c2335103e12c95ab8942342e8e71263cebff17077b56fbdcbc2d5e2614b4bef
-
Filesize
64B
MD5a622b8af65388a4d1f4951785ef498f3
SHA114e2a22da0c08ad2b74805302cca7905af0f6f7c
SHA256dc829b7846f1d4239297d1e7282a4e42ccbe93a288be6a7a9ee18eccf7dc63c6
SHA512957dac249229530e499e2b9bd1af8a44793544692bbda0f8af57e8b960d6391167a4b704e1a2a00d4708a4e609cfa53fa94cf15326a8ac7c7e1976946af25f41
-
Filesize
4B
MD533cf42b38bbcf1dd6ba6b0f0cd005328
SHA199f3508f906f03dbb50d314cabf4e655dc11ec4a
SHA25662022fde6ff915972fb14799a6c2200c69717625a54bd056e7759e5e52ff8e34
SHA5128a957b4f78528bda9dc9f8606dc9edeff20906f196fde6178bd320427bdd83e946bffd0432bf720898fb291c4051385a1d92d256ee7b4486fb9360183ceaafee
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD544e90177de574eb513d79781e40ac59a
SHA1e445d56040a573e1b838808d43f0f47776b7961e
SHA256b2cec4f4a55df2937e14a183138cee21c73280c8c3db8847b99c5973111dae04
SHA51284809509243372b43c03d630d625c3489422473b870bb33c09bd2fb722a67d1b75da55a6d19c5dd967e34f8b7acfef7dcfa84cf808415e7ca12ab0ead9a17a72
-
Filesize
250KB
MD524a8408510d9b173b9dc078574261d28
SHA12ecfc788687aadbd9cc42ea311210f7cde5fa064
SHA25667474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869
SHA512de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9
-
Filesize
1KB
MD5081b644082c51f2ff0f00087877003b5
SHA12eeb0a8a592e5327873f5a6704031c1ff6d0bd31
SHA256cc427c714517dd0a3c96354869ce1bb300bf4935006fc628ceb28e2f040197ac
SHA51295621587e55a5f5111aea05cadbaf56429adde2de0c41c9de8e74c03d31116edf72b63d76f65af45e4b14b68fe214926425581f77113d332eb91b0b6a5598eff
-
Filesize
472B
MD5033f57ea9a4f9b27c28d62de4de58e6a
SHA1f0a37fd87a504e414f05ca37890872b11b8a5276
SHA256e873bc5de34f6e9e7e4ea8e9c6b99a49330b280e280d1c997264ef408f4a7d09
SHA512c56c5fb46a60a1b0499f32101728ff97fc50418dff5e250ab5ef80d50d729a16f828982d02d2206e3fe153e05eb7acd2c7144313239768ab3f087e662bb288d4
-
Filesize
708B
MD56eb64e185ef615dd41b193eca263dc74
SHA112bb1d9a424107beeb331682e9d2d0e3d31bcdaf
SHA2569f57e10c83a3827491834bbc7b868b768947c6baee6314322c380c30a5931be7
SHA512ddfda088157f85092519e2c67926f2810b96db1d0d6fff90a1f0c9aebd53880aef7b826fdb9bf56fdc4f18f42b0cd6a938d6b64f691fa0962c6e53cecf9341f8
-
Filesize
826B
MD5c995d8c086399abe6d631ef269563a8d
SHA116bed42c51b9100a36169311af7836c4590652b0
SHA256fc5f3ec4903701f5e22ee91df8ea9c5b30876ae862288c12ae4ba7d91f41ac6b
SHA512aff09e8ffaf1901348250feb6008efbe40ee5c0704c169e860c9b378ff8277bdf056d3336dd09b6550c9e8dfc8e8474f371fa1e0f115b4a5ad03ccc7a1a6d936
-
Filesize
944B
MD5c871666885ea2f344cedf9778431dbd5
SHA18c29a0f39ffe5133166acf2b9b1d18f3c195a83c
SHA2560512177fe9ac95f587cfa744141850b6390742b366bbed924f8b2e95c7873b43
SHA5126ded0edf1b131c6a8a236d71f773d6f52e6bb1bbbb25613c5f59a11098aedfdcb56639f1602cdb2007991becbbd2846817bd70e1632830d6208486c8f2d86924
-
Filesize
1KB
MD52b9b34fc8183da8d808762e8e24c6e73
SHA1f092a98e31b3ab64bb671a245cb5299d582b5408
SHA25665136d6a9a9b7b6e417db20868fce4d1295a4b74cd03a33a6f5800fd729086cb
SHA5120cbfb62612f6407e1bfa17eda5edd453fc84d065662e69ee85a532b36cb2b2eb1fe3cb1ff97666632bb221e904bd3774e1151f0eb8a30facc92041ba2c05db8c
-
Filesize
1KB
MD503c77206e9430b3da1582bdb75e9107b
SHA102aff8bfc9e91808b87f8e6c1394c81f5d42d21b
SHA25670435c6cc15be05fe7f2d67489bf8539b77f4ba7cf9be18f921c80856e6941d7
SHA512104455aa610807615ff61efc9471e69fc6809b789ad281c933dc01a94331e237a9ef167884f4ed3e233bd0f0a81f32469b3178b528c5aa048bcbd22e95919c48
-
Filesize
1KB
MD5c0c173574615a9aefa80432487009c52
SHA1cf0b185e7b6b663ebcce009bc2059a1ecfc70079
SHA25620dc72d7e2d3a1f32d0c5dc40dac46e10943d3fd926099e28e209e119199099f
SHA5128fe5dd16b197e23684fb7739c6612644aafa5398bb590201ab464880bd2114e6b7629813ea1c4f136a1d3670659f1c2c379391179e32fd010017d2d6bf382d0b
-
Filesize
1KB
MD548b3fb72197625abef91f705a53b16a0
SHA1fdec9f300e20cd1fb4a7c5ac914612c6b06137bb
SHA256104cf8596e32ea033c4f32cacddcedef7dc7d07caccd0bad13f8d8f71c6b4c0e
SHA51298fd8dac5ff99be794986ed2c6e7199afe8d73f3e6ece95cbf0ab50c21dc13c9e691a957598b489ebc36f6fc99756175b6b02afb0405ccb3604b1fc889cd8f3e
-
Filesize
1KB
MD58e7e99e4f6a0f33ae45a9686c44e583f
SHA169c8811e28c2614d5879c8be15379259e2e36c1d
SHA256fd638839f9f9f5d273e6004d99e961559990e8796e47a9e6a18798e85afa3099
SHA51231670588b5328741c0dae91de668e6956d43510466c4844371b8c682b36fb56f913e3488597b59dc386a13f59799309a992043593e2849cf25a84e3e314d1e7b
-
Filesize
1KB
MD540b5547a4d55705d434629409dd3afc3
SHA1d45a971863228f5661304e7f6d23d8d843e6b652
SHA2562f614e0d406ee8c014a76b5578a250d515c42847913fbe355472f28c5770bbd3
SHA512f8f9050a2cbaaf523166467c2bd89db373915e0b368c541553def4aaaf0c9997cb96b519203e85c42b895d4741142b1d30c2bc1f5bf11745d44eb0271cbcfa6b
-
Filesize
1KB
MD55b4524f811c3e24f1c7b8658d8a42de2
SHA17bd2c780b610c8004f8aeb033854cd5e78bd94ed
SHA256f250579dcd79003071b46bb71bfb814f130b4fec61076febf8dcf129fee144ad
SHA512a9afbb3383e86a6d052f9b24329a0b461d7598059bd88cc02b833f8485009062b745deb85b1e5e626361ed9b20942f8ce4c7ce238c9d1884730c32d229ac580b
-
Filesize
1KB
MD5bcbe4ed29d8877a28aaabe2ab6c48137
SHA1b2241ffe59faa1b73fca30259ad157ff8dc06dec
SHA256726b9dec7301a75ff979bb2c325d43963c50bdc1da391ad32cd9f837608f0235
SHA512c3be5e45d0582517d7eb065b256243ff8a683f68bc0ea10e2629f666da2b094c71f294a676ee594f5987534d8c651a2bfe8fafdb6162abefa3f2e5edcb91a8a0
-
Filesize
236B
MD5348a0be5e1266e5919709deec5caf8b5
SHA1e222c64b5e7104f1f519f23935b6e1b1fb796b35
SHA2561c4e46c60af241701e02d4de742877c90085f0b7d855fc31f4ee4912fb0b5d9b
SHA512bad4cfb36c324a6b2062e59568fee17bc6fc68e7cb2f78c0dda1b463642a3670f87db8fc1000fbdcdf581fbc7628ef4e6b70e2b50b4d998a808cfa4eb8063e32
-
Filesize
354B
MD5723ed4ed9902cbbebebe135fb84e15b1
SHA1c325f440538a2fee5ecf412306f5df4079d19022
SHA256199727e854c3e678254ff8f98a652031200362a02a6b332e611de95ce70f5040
SHA512bd334f11a76f98f56d0fb5fb7256ca0d76bc563c967f1f93e8702dfdf06228e734fbd22942bf1057d8331fda04b5d2708063e097f8a26de58e096e9bb3d8f2fa
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289