Resubmissions
10-04-2024 02:29
240410-cy22baca54 1010-04-2024 02:29
240410-cy2esafc8z 1010-04-2024 02:29
240410-cy1s9aca52 1010-04-2024 02:29
240410-cy1hgsfc8x 1014-10-2023 01:29
231014-bwm9pshg4t 10Analysis
-
max time kernel
1200s -
max time network
1205s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:29
Behavioral task
behavioral1
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
D5f0a5d17c7420fe49da676.exe
Resource
win11-20240221-en
General
-
Target
D5f0a5d17c7420fe49da676.exe
-
Size
250KB
-
MD5
24a8408510d9b173b9dc078574261d28
-
SHA1
2ecfc788687aadbd9cc42ea311210f7cde5fa064
-
SHA256
67474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869
-
SHA512
de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9
-
SSDEEP
6144:PY6+lYxyWoekN4B2We2TxT8jWHgf8YJkVHC++VeQPBZnq0LZYSwFxQx9tjQ9bMXq:PxpmWHgf8Y6/Qp1nLiDKhFX
Malware Config
Signatures
-
Detect Gurcu Stealer V3 payload 2 IoCs
resource yara_rule behavioral4/memory/4364-0-0x000001CA48260000-0x000001CA482A4000-memory.dmp family_gurcu_v3 behavioral4/files/0x000300000002a7bf-9.dat family_gurcu_v3 -
Executes dropped EXE 42 IoCs
pid Process 1176 D5f0a5d17c7420fe49da676.exe 2072 tor.exe 4644 D5f0a5d17c7420fe49da676.exe 1072 tor.exe 4268 D5f0a5d17c7420fe49da676.exe 416 tor.exe 4052 D5f0a5d17c7420fe49da676.exe 4484 tor.exe 2504 D5f0a5d17c7420fe49da676.exe 4760 tor.exe 4696 D5f0a5d17c7420fe49da676.exe 3796 tor.exe 3324 D5f0a5d17c7420fe49da676.exe 3540 tor.exe 1472 D5f0a5d17c7420fe49da676.exe 2868 tor.exe 5100 D5f0a5d17c7420fe49da676.exe 4840 tor.exe 248 D5f0a5d17c7420fe49da676.exe 3632 tor.exe 4460 D5f0a5d17c7420fe49da676.exe 1060 tor.exe 1148 D5f0a5d17c7420fe49da676.exe 1028 tor.exe 1392 D5f0a5d17c7420fe49da676.exe 3324 tor.exe 704 D5f0a5d17c7420fe49da676.exe 5012 tor.exe 4748 D5f0a5d17c7420fe49da676.exe 4796 tor.exe 3672 D5f0a5d17c7420fe49da676.exe 2096 tor.exe 2420 D5f0a5d17c7420fe49da676.exe 4840 tor.exe 3456 D5f0a5d17c7420fe49da676.exe 2992 tor.exe 2396 D5f0a5d17c7420fe49da676.exe 4268 tor.exe 4764 D5f0a5d17c7420fe49da676.exe 1928 tor.exe 5016 D5f0a5d17c7420fe49da676.exe 1180 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 63 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com 4 ip-api.com 5 ip-api.com 142 ip-api.com 260 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1748 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3564 PING.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1176 D5f0a5d17c7420fe49da676.exe 1176 D5f0a5d17c7420fe49da676.exe 4644 D5f0a5d17c7420fe49da676.exe 4644 D5f0a5d17c7420fe49da676.exe 4268 D5f0a5d17c7420fe49da676.exe 4052 D5f0a5d17c7420fe49da676.exe 2504 D5f0a5d17c7420fe49da676.exe 4696 D5f0a5d17c7420fe49da676.exe 4696 D5f0a5d17c7420fe49da676.exe 3324 D5f0a5d17c7420fe49da676.exe 1472 D5f0a5d17c7420fe49da676.exe 5100 D5f0a5d17c7420fe49da676.exe 248 D5f0a5d17c7420fe49da676.exe 4460 D5f0a5d17c7420fe49da676.exe 1148 D5f0a5d17c7420fe49da676.exe 1392 D5f0a5d17c7420fe49da676.exe 704 D5f0a5d17c7420fe49da676.exe 4748 D5f0a5d17c7420fe49da676.exe 3672 D5f0a5d17c7420fe49da676.exe 2420 D5f0a5d17c7420fe49da676.exe 3456 D5f0a5d17c7420fe49da676.exe 2396 D5f0a5d17c7420fe49da676.exe 4764 D5f0a5d17c7420fe49da676.exe 5016 D5f0a5d17c7420fe49da676.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4364 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1176 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4644 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4268 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4052 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2504 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4696 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3324 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1472 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 5100 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 248 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4460 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1148 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 1392 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 704 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4748 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3672 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2420 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 3456 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 2396 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 4764 D5f0a5d17c7420fe49da676.exe Token: SeDebugPrivilege 5016 D5f0a5d17c7420fe49da676.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4364 wrote to memory of 3192 4364 D5f0a5d17c7420fe49da676.exe 80 PID 4364 wrote to memory of 3192 4364 D5f0a5d17c7420fe49da676.exe 80 PID 3192 wrote to memory of 1360 3192 cmd.exe 82 PID 3192 wrote to memory of 1360 3192 cmd.exe 82 PID 3192 wrote to memory of 3564 3192 cmd.exe 83 PID 3192 wrote to memory of 3564 3192 cmd.exe 83 PID 3192 wrote to memory of 1748 3192 cmd.exe 85 PID 3192 wrote to memory of 1748 3192 cmd.exe 85 PID 3192 wrote to memory of 1176 3192 cmd.exe 86 PID 3192 wrote to memory of 1176 3192 cmd.exe 86 PID 1176 wrote to memory of 1060 1176 D5f0a5d17c7420fe49da676.exe 87 PID 1176 wrote to memory of 1060 1176 D5f0a5d17c7420fe49da676.exe 87 PID 1176 wrote to memory of 2072 1176 D5f0a5d17c7420fe49da676.exe 89 PID 1176 wrote to memory of 2072 1176 D5f0a5d17c7420fe49da676.exe 89 PID 4644 wrote to memory of 1072 4644 D5f0a5d17c7420fe49da676.exe 92 PID 4644 wrote to memory of 1072 4644 D5f0a5d17c7420fe49da676.exe 92 PID 4268 wrote to memory of 416 4268 D5f0a5d17c7420fe49da676.exe 98 PID 4268 wrote to memory of 416 4268 D5f0a5d17c7420fe49da676.exe 98 PID 4052 wrote to memory of 4484 4052 D5f0a5d17c7420fe49da676.exe 103 PID 4052 wrote to memory of 4484 4052 D5f0a5d17c7420fe49da676.exe 103 PID 2504 wrote to memory of 4760 2504 D5f0a5d17c7420fe49da676.exe 108 PID 2504 wrote to memory of 4760 2504 D5f0a5d17c7420fe49da676.exe 108 PID 4696 wrote to memory of 3796 4696 D5f0a5d17c7420fe49da676.exe 113 PID 4696 wrote to memory of 3796 4696 D5f0a5d17c7420fe49da676.exe 113 PID 3324 wrote to memory of 3540 3324 D5f0a5d17c7420fe49da676.exe 118 PID 3324 wrote to memory of 3540 3324 D5f0a5d17c7420fe49da676.exe 118 PID 1472 wrote to memory of 2868 1472 D5f0a5d17c7420fe49da676.exe 123 PID 1472 wrote to memory of 2868 1472 D5f0a5d17c7420fe49da676.exe 123 PID 5100 wrote to memory of 4840 5100 D5f0a5d17c7420fe49da676.exe 130 PID 5100 wrote to memory of 4840 5100 D5f0a5d17c7420fe49da676.exe 130 PID 248 wrote to memory of 3632 248 D5f0a5d17c7420fe49da676.exe 135 PID 248 wrote to memory of 3632 248 D5f0a5d17c7420fe49da676.exe 135 PID 4460 wrote to memory of 1060 4460 D5f0a5d17c7420fe49da676.exe 140 PID 4460 wrote to memory of 1060 4460 D5f0a5d17c7420fe49da676.exe 140 PID 1148 wrote to memory of 1028 1148 D5f0a5d17c7420fe49da676.exe 145 PID 1148 wrote to memory of 1028 1148 D5f0a5d17c7420fe49da676.exe 145 PID 1392 wrote to memory of 3324 1392 D5f0a5d17c7420fe49da676.exe 150 PID 1392 wrote to memory of 3324 1392 D5f0a5d17c7420fe49da676.exe 150 PID 704 wrote to memory of 5012 704 D5f0a5d17c7420fe49da676.exe 155 PID 704 wrote to memory of 5012 704 D5f0a5d17c7420fe49da676.exe 155 PID 4748 wrote to memory of 4796 4748 D5f0a5d17c7420fe49da676.exe 160 PID 4748 wrote to memory of 4796 4748 D5f0a5d17c7420fe49da676.exe 160 PID 3672 wrote to memory of 2096 3672 D5f0a5d17c7420fe49da676.exe 165 PID 3672 wrote to memory of 2096 3672 D5f0a5d17c7420fe49da676.exe 165 PID 2420 wrote to memory of 4840 2420 D5f0a5d17c7420fe49da676.exe 170 PID 2420 wrote to memory of 4840 2420 D5f0a5d17c7420fe49da676.exe 170 PID 3456 wrote to memory of 2992 3456 D5f0a5d17c7420fe49da676.exe 175 PID 3456 wrote to memory of 2992 3456 D5f0a5d17c7420fe49da676.exe 175 PID 2396 wrote to memory of 4268 2396 D5f0a5d17c7420fe49da676.exe 180 PID 2396 wrote to memory of 4268 2396 D5f0a5d17c7420fe49da676.exe 180 PID 4764 wrote to memory of 1928 4764 D5f0a5d17c7420fe49da676.exe 185 PID 4764 wrote to memory of 1928 4764 D5f0a5d17c7420fe49da676.exe 185 PID 5016 wrote to memory of 1180 5016 D5f0a5d17c7420fe49da676.exe 190 PID 5016 wrote to memory of 1180 5016 D5f0a5d17c7420fe49da676.exe 190 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-647252928-2816094679-1307623958-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 D5f0a5d17c7420fe49da676.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\D5f0a5d17c7420fe49da676.exe" &&START "" "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1360
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3564
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "D5f0a5d17c7420fe49da676" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:1748
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmpA354.tmp" -C "C:\Users\Admin\AppData\Local\6rfb5r0uff"4⤵PID:1060
-
-
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"4⤵
- Executes dropped EXE
PID:2072
-
-
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1072
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:416
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4484
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4760
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3796
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3540
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2868
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4840
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:248 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3632
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1060
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1028
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:3324
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:5012
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4796
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2096
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4840
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:2992
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:4268
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1928
-
-
C:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exeC:\Users\Admin\AppData\Local\EsetSecurity\D5f0a5d17c7420fe49da676.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5016 -
C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe"C:\Users\Admin\AppData\Local\6rfb5r0uff\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6rfb5r0uff\torrc.txt"2⤵
- Executes dropped EXE
PID:1180
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
9.4MB
MD524c6bd70a7293d67f301745c03cfb794
SHA1e6aec3932c44b73836ccad5761ae1027124d48dd
SHA256b70779f76b67f11571a9de67e38b8baf1c0814652639a43427c13e943ff9fe0c
SHA512b09dc801ae77157b37e764fb0224a01763c3d31f34e76ab7b577f654a9664853a543f3c0544215a710757cfa240c7a6b59819fdb29a17437ca338dacbea2182c
-
Filesize
64B
MD538c6ab1b1cbfe6606c1c4f33c78882de
SHA166aac8d0067f476e9ab6f4468137cb59f20988e5
SHA256b6ef1f3cdea19c7b6ae107344bb361d2e05602ddebadb1ac030fad41679420ec
SHA512f7b67c2d10cc22e638e2360ddf49b40a532d9ee5b4ddbb1a8976af2f64a94bf06b820cb36a04f6d88d5afafb15e592c9554b8f96ba573c05fc6173f7d0f81c3a
-
Filesize
4B
MD501931a6925d3de09e5f87419d9d55055
SHA188b72695cae52bf188fafd93b8a20cb5fc6354f1
SHA2565bb7843e0a9344f274f9dffcc2156042ccab113fc71d2b571ad7ee6adedf4db3
SHA512cf275e53f423725817c71782f0bd6b988ce402ec70e5781a7214d2e6a58a9d85e0597c0d54a3ab28e8742718e5edbece4bc34d5ef78c7d176c8ccf30acf4de4c
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5de784a5cf74c970a4af46f59bf9448b1
SHA1a8ebc5cd54898b537aff56304c3d5793d6787b80
SHA25670b375af221985c9fcdfe951b7d82200b71099c64e5aa287da966811a9812f3f
SHA512eb4fe804d5e042067b9e6006b77d483402534695526f825882efc1072b9b46647ef8caf6a41c72f11c9e7cd7c717b5f1a918ef3247f9423ae8d03c1df8532887
-
Filesize
250KB
MD524a8408510d9b173b9dc078574261d28
SHA12ecfc788687aadbd9cc42ea311210f7cde5fa064
SHA25667474d56996cadf242c087aeac455357bd33e79545538eeade15ae259fb3e869
SHA512de51ce9f9df68a688e7a8092aa70210ba07a9d7738ea731e2e8a7e724b3fc73cd77e83f63d675f6a1def373b437af533e1fdc688ddf1bfb94477277a8e74a5a9
-
Filesize
1KB
MD5081b644082c51f2ff0f00087877003b5
SHA12eeb0a8a592e5327873f5a6704031c1ff6d0bd31
SHA256cc427c714517dd0a3c96354869ce1bb300bf4935006fc628ceb28e2f040197ac
SHA51295621587e55a5f5111aea05cadbaf56429adde2de0c41c9de8e74c03d31116edf72b63d76f65af45e4b14b68fe214926425581f77113d332eb91b0b6a5598eff
-
Filesize
354B
MD5228f401ea5332ca1b0b2a4d498462ce5
SHA10a33e1e2169d0be83e0ef99b1841502232f4444b
SHA256b0b5eaba8e6a055582cc3540ec01f2dd82d4bf126c13aa00a545aded6bcc48f2
SHA512c3b99f23d05c86a3e7d13cf681aa7e0bfd488535eb8e9ea6ea191158c73bea25ce5ab1fa2f313f16fc769f9bf0c793b1d23f6dfd6fc976279f4a3695e686ba96
-
Filesize
472B
MD5ed2db09bdef63b044d8e28d8ca22aba8
SHA1766abe9c267bb174bdde37d633870a0dee76693a
SHA25635c2c0df36f8fe143658a73eb16859b3bd9e22a6f38620a379663f7df2948ff5
SHA5127602fe8d78520a81b979c1c79c452312923834ce227baf7958f106732f0c29e5c692b0efbcbc185565e4dfe291e3b140e85899708058e79b09c03c3bd17b4017
-
Filesize
590B
MD583a083d0a52932bc32df7a0f0ad08c76
SHA1241c391ddd7d7e5fecea6a1b81a70b2debae59db
SHA256666a0c3c04b1dc4a17367d9df799677976d024270004e68bc19b3f83a91fc73a
SHA512fbb1202074db9ecac1b5e9e4311b057b5d228873a86cb0adf488143e675eddf95ceadf60d4b73c875a1087891a444b000a902c4833dc9e2d7812d86a9a317737
-
Filesize
708B
MD5419a75a8b30f2272a4b26aca3c22cfbc
SHA1541631e9281093238fbf1606ebd1f4c70f941e75
SHA2562b5f01e39243bfdd5f867b9d2df8264821c79aa61cfb9a1be7918a6a913de8c7
SHA512e8e2ab03fb7ee9d9a12931208ebda7f0d15d82d5e7406e38b306c1fe9e67baf05a2c594f97ab4d906fa28338482b283cdad618c2feb407213ef9fc997b528b6b
-
Filesize
826B
MD58cb38c7250880202d16c437909748b97
SHA158490db86db3c8f84f23333acd04340fb10be9de
SHA256befb15f1f83d193692d252ace6e2710e8f38d007df78efb1324e43fe5e99f921
SHA512dd1c2b35fb5f2aac02c791397ba743ca102e195f143c2569ce5dc739bdf67bb285780bf5efc2bfcf17f68cb6bd880dea42ad854039b9752220e5dd850a2912cf
-
Filesize
944B
MD5589f7436ca666b17663553c22072374c
SHA14983c7c54807c8fb62cc347f3c41faf40e067053
SHA25644ad2532a8b7670dbf69b531fba4beffd756a5ced6019a188e44fc109d8ce0c9
SHA5126055920a3bc3ce4fc43c91bd6352f3fa242d6d5190ed36445b5ace55beaf39813ab65cb998665e1815afcb0d0c437d93c0582ecf4fd607f291af800b974dfc2a
-
Filesize
1KB
MD5ed8450f6dc0bf0048cca4e950ac0b779
SHA19e44e99a0b76e30e4e1e5d1b9322ac516837e5b1
SHA256e5246699e066947ba570851185df579bc02a7577c29563bb848079755fb0a4d0
SHA5127fd45a1ffd6f41f4b6cecf9db38f188ca2f539798d8255924da857a3f22bdaa58582088ff587a7a87c182e279b6aea019538a659e955ae523fc02650f782784f
-
Filesize
1KB
MD5ed341230ee7a54158bf875d6d350ea85
SHA1077784a258cec3a6112dda1cf0d280d27ddaddeb
SHA2565a81a920ffdfd31e8908ef88f5b1729533f9f1f4f0072196dec249f9b196d371
SHA5128d4fff0fa260c3cc61e857bfd7ad96b4ce53bf2e86f727d611c7e0c87c8ab535c586b609581a13d7f5e642dd43be280a762aeac2a558ac9d714e5e79216b5346
-
Filesize
1KB
MD5da121080d8caeab4372c90317fcf3c99
SHA1ddbb8b6937b647a757438af4301e361019f9e500
SHA25603c774d44b924af5d0035a8f12bf9ad957eef244f07ecb46ce5715cd4378f7c4
SHA512742d6613d65ec9972ce03e4b7ebd33cb552a3bbed416d351eb511f29aadbb8581aec831e767c2e75a98081ac2e9b43391698aeaeaac5f359ca386221ed194e9c
-
Filesize
1KB
MD5f3e39d14a718dc033cff05e63f5638ad
SHA1be7c56b7f6728441dde0e2d4195edc472fd9114c
SHA25662e614f8e4eea854dc8b5c9d5e3833e047dbc73b87f4cc758b8d4e6a995efd71
SHA5123ece7703f92618447e667b64634cf898d4bac1b4db466c1eff5f7260347e3677178ac977ad0a194901b44b3a11b3b669411e0b1c52de45558fe1e9f0997aa747
-
Filesize
1KB
MD52965125640f7be6f6fe99116539d0cf2
SHA1c3d7f27c5932995594bc6e9d66c6b4268e1f84a6
SHA25682e0eb0c87860ceb0e6b091eb95a911178b6e8c6bac2310e8d481d024b8f76c0
SHA51262d92f7e1d97d34237915d73df9b77c32578853100f498d87f2f24701e925ae279212d0a1c97d4eb79f796f85350021bbd0e859bbf66671540ac194e5399e58e
-
Filesize
1KB
MD5c55b00186e80dd8a7f09959dd316ffc3
SHA1b417f60e372f0a319c3f584c2c5fbd781b2b5d6b
SHA25621eac388fd3a437c68cd31ece3e47841978bd8c23d38f8dba4bc200419e04dc5
SHA5123c4054d78323cff2670df55cfd550bfdef624b228d38fdea79d75b3509c3ad64bd6b52b35b97f6f1bccc87dfa926aed6d82cff50d900186b90a7bb98a0bb2d9b
-
Filesize
1KB
MD5d6d044240c540746ab9a64510261809e
SHA1cdf9bdc7f112621330945ba734a5142251863e8c
SHA256b30d39d6beb1168faa32a431b8aa77f097944bbafa84f5c8532b78e7adda316b
SHA512733eb7eaf9a774e43ec2d2521e1269e161c629887d552b4389240badcb248a2ef9dfae3d140610c018eedb200329e3697f66f6a2b66e3dd69fdbee97e8d7d18c
-
Filesize
2KB
MD59d76583319d1cb83f0b16e3838035f06
SHA1a93754b1eb34002f82290429d477658c5d3a6a6b
SHA256eb98fea3d79e1acfdd7d4af75f8b12e953743b97cd28f179f313ba3c86da8bfb
SHA512a76fb044a30b8fd733ca034e675bfb08c764c8800bb8440de011263b55085fe160999bbf1da84f834653fdb7ac8e6aec08e81354c3cdb5b0ddbe1a747b5e87c4
-
Filesize
2KB
MD527806e36039e37b173a709dc869eb444
SHA1040599cf954a2cee467ffe9c4356ee4e8f269151
SHA256ad29d6902036cadeb0ed2b37f48f4c8f204ab7ed030da57a2b0d7bd8df5fac23
SHA51250ceb38ac6ae0480e5757a573a3da28b11697fb086ddc450baf7f280b622202ca4285da6dd0b8c78436b2588e639445c768268bed0706b8c6366841676bc7c16
-
Filesize
236B
MD58a5d4c5b348dd4056c493e3361cda176
SHA10dbbd8409db03c533fac99ec0f344000ba2bff75
SHA256569f2142ab825d42a78e90fbc8c15367e5db15c79a0ad736b7bae3c78ca678e8
SHA512be7b00e3d2370707e68e8ac8646b080a664ef1e272a812b5ef1a499845936663641c17e212b579c2276c11a03ebeb3e1ab89ab26f568d34815182c450898238d
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289