Resubmissions
10-04-2024 02:29
240410-cy22baca54 1010-04-2024 02:29
240410-cy2esafc8z 1010-04-2024 02:29
240410-cy1s9aca52 1010-04-2024 02:29
240410-cy1hgsfc8x 1014-10-2023 01:29
231014-bwm9pshg4t 10Analysis
-
max time kernel
1198s -
max time network
1200s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:29
Behavioral task
behavioral1
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win11-20240221-en
General
-
Target
D5f0a5d17c7420fe49da676.exe
-
Size
250KB
-
MD5
24a8408510d9b173b9dc078574261d28
-
SHA1
2ecfc788687aadbd9cc42ea311210f7cde5fa064
-
SHA256
67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869
-
SHA512
de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9
-
SSDEEP
6144:PY6+lYxyWoekN4B2We2TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tjQ9bMXq:PxpmWHgf8Y6/Qp1nLiDKhFX
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 2 IoCs
resource yara_rule behavioral3/memory/2340-0-0x0000021400FA0000-0x0000021400FE4000-memory.dmp family_gurcu_v3 behavioral3/files/0x000a000000023189-8.dat family_gurcu_v3 -
Checks computer location settings 2 TTPs 21 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation D5f0a5d17c7420fe49da676.exe -
Executes dropped EXE 41 IoCs
pid Process 4100 D5f0a5d17c7420fe49da676.exe 4928 tor.exe 2852 D5f0a5d17c7420fe49da676.exe 652 tor.exe 4872 D5f0a5d17c7420fe49da676.exe 2940 tor.exe 2864 D5f0a5d17c7420fe49da676.exe 4840 tor.exe 5056 D5f0a5d17c7420fe49da676.exe 2240 tor.exe 2616 D5f0a5d17c7420fe49da676.exe 5052 tor.exe 2740 D5f0a5d17c7420fe49da676.exe 2608 tor.exe 1740 D5f0a5d17c7420fe49da676.exe 2160 tor.exe 4808 D5f0a5d17c7420fe49da676.exe 3540 tor.exe 1528 D5f0a5d17c7420fe49da676.exe 4988 tor.exe 1696 D5f0a5d17c7420fe49da676.exe 4916 tor.exe 3372 D5f0a5d17c7420fe49da676.exe 4992 tor.exe 3948 D5f0a5d17c7420fe49da676.exe 2468 tor.exe 4132 D5f0a5d17c7420fe49da676.exe 2828 tor.exe 3892 D5f0a5d17c7420fe49da676.exe 4828 tor.exe 2224 D5f0a5d17c7420fe49da676.exe 2844 tor.exe 1864 D5f0a5d17c7420fe49da676.exe 1616 tor.exe 4628 D5f0a5d17c7420fe49da676.exe 712 tor.exe 624 D5f0a5d17c7420fe49da676.exe 3928 tor.exe 2240 D5f0a5d17c7420fe49da676.exe 4524 tor.exe 3512 D5f0a5d17c7420fe49da676.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 60 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 18 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 317 ip-api.com 80 ip-api.com 93 ip-api.com 123 ip-api.com 290 ip-api.com 16 ip-api.com 152 ip-api.com 178 ip-api.com 238 ip-api.com 265 ip-api.com 141 ip-api.com 165 ip-api.com 187 ip-api.com 201 ip-api.com 252 ip-api.com 279 ip-api.com 304 ip-api.com 106 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 216 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1488 PING.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4100 D5f0a5d17c7420fe49da676.exe 4100 D5f0a5d17c7420fe49da676.exe 2852 D5f0a5d17c7420fe49da676.exe 4872 D5f0a5d17c7420fe49da676.exe 2864 D5f0a5d17c7420fe49da676.exe 5056 D5f0a5d17c7420fe49da676.exe 2616 D5f0a5d17c7420fe49da676.exe 2740 D5f0a5d17c7420fe49da676.exe 1740 D5f0a5d17c7420fe49da676.exe 4808 D5f0a5d17c7420fe49da676.exe 1528 D5f0a5d17c7420fe49da676.exe 1696 D5f0a5d17c7420fe49da676.exe 3372 D5f0a5d17c7420fe49da676.exe 3948 D5f0a5d17c7420fe49da676.exe 4132 D5f0a5d17c7420fe49da676.exe 3892 D5f0a5d17c7420fe49da676.exe 2224 D5f0a5d17c7420fe49da676.exe 1864 D5f0a5d17c7420fe49da676.exe 4628 D5f0a5d17c7420fe49da676.exe 624 D5f0a5d17c7420fe49da676.exe 2240 D5f0a5d17c7420fe49da676.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2340 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4100 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2852 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4872 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2864 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 5056 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2616 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2740 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1740 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4808 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1528 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1696 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3372 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3948 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4132 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3892 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2224 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1864 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4628 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 624 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2240 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3512 D5f0a5d17c7420fe49da676.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1824 2340 D5f0a5d17c7420fe49da676.exe 86 PID 2340 wrote to memory of 1824 2340 D5f0a5d17c7420fe49da676.exe 86 PID 1824 wrote to memory of 4440 1824 cmd.exe 88 PID 1824 wrote to memory of 4440 1824 cmd.exe 88 PID 1824 wrote to memory of 1488 1824 cmd.exe 90 PID 1824 wrote to memory of 1488 1824 cmd.exe 90 PID 1824 wrote to memory of 216 1824 cmd.exe 93 PID 1824 wrote to memory of 216 1824 cmd.exe 93 PID 1824 wrote to memory of 4100 1824 cmd.exe 94 PID 1824 wrote to memory of 4100 1824 cmd.exe 94 PID 4100 wrote to memory of 4020 4100 D5f0a5d17c7420fe49da676.exe 98 PID 4100 wrote to memory of 4020 4100 D5f0a5d17c7420fe49da676.exe 98 PID 4100 wrote to memory of 4928 4100 D5f0a5d17c7420fe49da676.exe 100 PID 4100 wrote to memory of 4928 4100 D5f0a5d17c7420fe49da676.exe 100 PID 2852 wrote to memory of 652 2852 D5f0a5d17c7420fe49da676.exe 107 PID 2852 wrote to memory of 652 2852 D5f0a5d17c7420fe49da676.exe 107 PID 4872 wrote to memory of 2940 4872 D5f0a5d17c7420fe49da676.exe 113 PID 4872 wrote to memory of 2940 4872 D5f0a5d17c7420fe49da676.exe 113 PID 2864 wrote to memory of 4840 2864 D5f0a5d17c7420fe49da676.exe 118 PID 2864 wrote to memory of 4840 2864 D5f0a5d17c7420fe49da676.exe 118 PID 5056 wrote to memory of 2240 5056 D5f0a5d17c7420fe49da676.exe 123 PID 5056 wrote to memory of 2240 5056 D5f0a5d17c7420fe49da676.exe 123 PID 2616 wrote to memory of 5052 2616 D5f0a5d17c7420fe49da676.exe 128 PID 2616 wrote to memory of 5052 2616 D5f0a5d17c7420fe49da676.exe 128 PID 2740 wrote to memory of 2608 2740 D5f0a5d17c7420fe49da676.exe 133 PID 2740 wrote to memory of 2608 2740 D5f0a5d17c7420fe49da676.exe 133 PID 1740 wrote to memory of 2160 1740 D5f0a5d17c7420fe49da676.exe 138 PID 1740 wrote to memory of 2160 1740 D5f0a5d17c7420fe49da676.exe 138 PID 4808 wrote to memory of 3540 4808 D5f0a5d17c7420fe49da676.exe 143 PID 4808 wrote to memory of 3540 4808 D5f0a5d17c7420fe49da676.exe 143 PID 1528 wrote to memory of 4988 1528 D5f0a5d17c7420fe49da676.exe 148 PID 1528 wrote to memory of 4988 1528 D5f0a5d17c7420fe49da676.exe 148 PID 1696 wrote to memory of 4916 1696 D5f0a5d17c7420fe49da676.exe 153 PID 1696 wrote to memory of 4916 1696 D5f0a5d17c7420fe49da676.exe 153 PID 3372 wrote to memory of 4992 3372 D5f0a5d17c7420fe49da676.exe 158 PID 3372 wrote to memory of 4992 3372 D5f0a5d17c7420fe49da676.exe 158 PID 3948 wrote to memory of 2468 3948 D5f0a5d17c7420fe49da676.exe 163 PID 3948 wrote to memory of 2468 3948 D5f0a5d17c7420fe49da676.exe 163 PID 4132 wrote to memory of 2828 4132 D5f0a5d17c7420fe49da676.exe 168 PID 4132 wrote to memory of 2828 4132 D5f0a5d17c7420fe49da676.exe 168 PID 3892 wrote to memory of 4828 3892 D5f0a5d17c7420fe49da676.exe 173 PID 3892 wrote to memory of 4828 3892 D5f0a5d17c7420fe49da676.exe 173 PID 2224 wrote to memory of 2844 2224 D5f0a5d17c7420fe49da676.exe 178 PID 2224 wrote to memory of 2844 2224 D5f0a5d17c7420fe49da676.exe 178 PID 1864 wrote to memory of 1616 1864 D5f0a5d17c7420fe49da676.exe 183 PID 1864 wrote to memory of 1616 1864 D5f0a5d17c7420fe49da676.exe 183 PID 4628 wrote to memory of 712 4628 D5f0a5d17c7420fe49da676.exe 188 PID 4628 wrote to memory of 712 4628 D5f0a5d17c7420fe49da676.exe 188 PID 624 wrote to memory of 3928 624 D5f0a5d17c7420fe49da676.exe 193 PID 624 wrote to memory of 3928 624 D5f0a5d17c7420fe49da676.exe 193 PID 2240 wrote to memory of 4524 2240 D5f0a5d17c7420fe49da676.exe 198 PID 2240 wrote to memory of 4524 2240 D5f0a5d17c7420fe49da676.exe 198 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4440
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1488
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:216
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp8194.tmp" -C "C:\Users\Admin\AppData\Local\6rfb5r0uff"4⤵PID:4020
-
-
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"4⤵
- Executes dropped EXE
PID:4928
-
-
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:652
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2940
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4840
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2240
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:5052
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2608
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3540
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4988
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4916
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4992
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2468
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2828
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4828
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2844
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1616
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:712
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3928
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2240 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4524
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3512 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵PID:5092
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
16.0MB
MD50bd61ea868f6d44be69cf394bde7d802
SHA18e44937476db9f4cb44ddb327086bf737c07da7c
SHA256a7e819e3f11df9987e5948d53af7a14ba3e25b937a784b5c225d2b8645be2be5
SHA5121eb16b3287aab1fcbf7c79a6e5db6b4e5e918dacb85467d3867fae7f7c1f4b0c876d738594a8f4f2783222d06e67b6953d9e667f7d75f5fab0441fea94818152
-
Filesize
64B
MD59c038e6189e3281163d1d607597e4b0d
SHA1f5aa6ca7a209c6f7de42c234b643c3e5681b57e7
SHA256c12a7ece50b13ad52ffe30560cf40339b31a42ba20333156f60767509ad4e56a
SHA512d34a8697c517e5a6548e8b8ec103b41c8ca3598eacded9de9467aa2c0305c8f22c0dec05525a2cc3837d3cd1f3c46435b58ccbadfafd7b50efdcd715bd253862
-
Filesize
4B
MD5f471223d1a1614b58a7dc45c9d01df19
SHA1ae7e5d9dfff2b871eb9d3a046d00c97ce1fc1785
SHA256098c34d0a9154864e825ff44ed0b5b70719e84a73bff869369542f813faec4da
SHA512aa1acb7a50ced0ff8fa7751f9714ecb0027791446f468fc861c892688aba45c3ae44133f36ef131ba1fb25feab117108638387104cd4b3c839a01fa5bd2d4e5d
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5b564123424aa3967d0eb8274acbf7f67
SHA1fca92e99aeee74b228f8817e50c30bca4b45aa44
SHA2567a4f77919a1492aa7a5fa87c3454c583f75033c770c13e6abee367bd1b9c50a5
SHA51278a9ad097dcf3c3e884eb19672e520aa50cc00f129a4d9771415f54b95d3100636e760351d71d06d30dd2506e3f307d96aa6e6cab6e22e3fc1d13d47216ab18a
-
Filesize
250KB
MD524a8408510d9b173b9dc078574261d28
SHA12ecfc788687aadbd9cc42ea311210f7cde5fa064
SHA25667474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869
SHA512de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9
-
Filesize
1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
354B
MD5015112fd062336691f340ad83d1a1ad7
SHA1689eed20c82037ba13a442cb9b343a5fba78524b
SHA256d2a05e49041e6232f51ca19df57dfb822dc02628aa1f8e26e93701f3c1f06d38
SHA512c4102466ae6147fb8ad30610fdc3d901fabaec735a5097837411c77d8c87b4167274597b3b4c5eef0b9d6397469203aec049b4d722d25f1f30fe99a6148c41d2
-
Filesize
472B
MD53e531bb47fb818177fee5a5322e189d8
SHA1dac98cb7ff36c4fd35d069d70eeca95bb34c3535
SHA2568ddcd1cc48bb42ed09614f5d44e511350cee864dab0356a73659879c10041c78
SHA5124e1572093b91b11e72302b77a6c1ab918c770119af65e1d2b2aa47ddf77ae4d8593b83a57ac185661f8dfa2a6a7c42bb3f95c2ab17d9a402c19704b9118506ca
-
Filesize
590B
MD5fd52823b1349151fa419e3030caa0cd7
SHA1357f5bdc4710a9fdeedb5644db23bb5628fe7d77
SHA2567e564c257b8239aaf94ad8f677b0c9e652b8ef1b25501ee47f92bc54ff908522
SHA51242ad818f95c116ba78d2ac2751e66649ff880372e7c3c834b6c07a1f07276f66ac00cdb52c83d091407019d7258ba3d4083a2b238e4e8c5f069c34d6e8562e50
-
Filesize
708B
MD580c966f52cc8644024f6c9bbf2f2997c
SHA17fc6e5ca71d35f53e0c042b0b4fccff882f4e8ed
SHA25681af07495395e0600969d8542a760bba15c536aa1c8d20a70666607521e14915
SHA5123f7233dc5d8b339a570d2eb8f04251960c8c5612c2e92e667667bf7ac7fd143cd3acc1cb733c55fc731273e56ba344bc499a9ce2083ef93f83a1af3e824e843b
-
Filesize
944B
MD5b5d79234357c02a0826743528cbdc5e7
SHA1b538a1529b9ce6b0acd53c713fd84346faa184e0
SHA25644a1fba8ab7cab0a760ea167220b0d8c2a6c347baa05d2803dad43d5ed74c584
SHA512fe3fb4403bb4985690346560ad03d1ab44291be968452ccc49cba7116d568fdf83533002e136327b02f2432bc7c214c2e13f37b5345991fe6765a3ced3672ff0
-
Filesize
1KB
MD5a1035bd02d9590719bd4a34ad9e92e22
SHA119b420c262bc660af470a37e0759eeb28d94446e
SHA2560818df2c5802cfd217d34eb3eacdf3a344e871b76a6b33b8560b9b72a6c6f86d
SHA51222ebf662794fb7c315c61cd491082bc860760029ba19f2973a85fc5ca048cb890dec3efa9f27a2efc90e6e51dcbb782af5c4d6404971a77c98b20e89de42c44f
-
Filesize
1KB
MD583fbd034e01f8fa3d049251d47cde8aa
SHA182c2fe1395fdeb5909da691a9edc194a02c54376
SHA2566bf06007e39fd25f19f8ed0d060fcc904a463a1c3f27ba5dd4c18686857ab998
SHA51248e53fcd959e7bad112b11b370a7bb8532a9fe9fa4d95ff24cc2c3cc15686c1eb33ab42267b55fe4821dbdd21082614fc09d6495629d1cd245fd2c7d3bb865a6
-
Filesize
1KB
MD5a36584ab2898d52e1270c48706670d4b
SHA1381fa6cce00f43d21a3ba50288f0018f3b576a9d
SHA2567993243b7a0877f4395efe81de03b7d8d3f17d212467fdb1c43279838bbaaf10
SHA5125420ae9753007e428c36b918bffb56b51e0bb454413f4063d1a4caf3526436c4668f848664452774d7bb505929c599b96db0db82923f7947dcfab60fcf7a60a7
-
Filesize
1KB
MD57ca24bac02b82537839e6bb991bdc37c
SHA15336cf4bb5d887bf6081c33149197b645ff99cb7
SHA2562a3ba1ea5cdb518c902e4a0e1d8b5b191708645623a9dac17a4aea4c87f2d993
SHA5123fb38d69e8f580daaedb731b3d45703892cad271bb3c36f1ae70a4326cf7f42ee7a9f338da6fd5b551eb5a0e4a0cb141247a877ab6d943b13c662b0f20748e1b
-
Filesize
1KB
MD5afc5b82a699de716efde08d2a7e342be
SHA1a1b29766a896b9501672c01a5282451daa68c6d1
SHA256b4b1898f8c0814032709213817f7c699585d181c6956db52309960927a70e292
SHA51258e0bd866c9c928c5c23ed09bbb107429500af78bef1707eedd42a80119c0c2c3fb3368e51f674c85209ea7b59d46216728814f3148bca6411d20dc10a6ba2e0
-
Filesize
1KB
MD5d92361425c325e325179d2b052ddb995
SHA17817db9bb9d7bbf005d5c0f5255eaf32811196fe
SHA256c1e149244c42e04beec617a7b9c3ef7e2ffd561fed1dce0cb1f96e6fe005a8e1
SHA5126091f934b3c91e4a6b445edfcb5247e176e9f1101a0c7f621ccb1ddf918838c5807af8dc447a0bd6451619e0b128234cdb26e7e8f4ccc25523a485007c06cb6f
-
Filesize
1KB
MD5dfc5a42f6a9d5a1cd7ad01c8b73256c1
SHA17f8f7f8659ec003c508ab2450d6bc64de0f4a781
SHA2564689f8b91706a9cbab684bd9a5e23c6f3d7ac3a2cff62e695e7100b190c5d5c0
SHA51278313882c0e5e8e347cffdfef2db7b5bc627f84478a142e38b3c83915048c903326f6cbcb250e6db39129f7a61fa97431e7d53c5861e6dea080bdd63482562ca
-
Filesize
2KB
MD5b810972b58e66a1d628756288b742dc8
SHA1c53faa7191be2886b52769f34b198f50147c87cf
SHA256c43202695f4e5a882cc69034f25c86f91b86c9716d10af7bdc04fd99cafa41f4
SHA512c0dfa0bed6d1bdb44a019ae18370690badd665a9919a4f5b536b9b71bb5517a246c38359e43cf06ce2a85f2b5ce100a868fffc985d14b73f27ea00fc604856b1
-
Filesize
236B
MD51cb338f7ca43f6359b915a7a16d143c3
SHA16dfbbde5ec78960a272924fb37c3f15f9e0c7edb
SHA256f0bd26376d35169ea1eb7658ef8951cf9e8b29d2162f42e200228189bdbabfe5
SHA512ff31ea7ee53c7787095afe67d7b0aecd3b8cfaf314f2412885ab32fc2a1e8d2aa4799483128b3d3b90fa055cb0fdf74a6057390c7c1c2582dbee7235340bf6aa
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289