Analysis
-
max time kernel
138s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 02:03
Static task
static1
Behavioral task
behavioral1
Sample
fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe
Resource
win10v2004-20240426-en
General
-
Target
fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe
-
Size
73KB
-
MD5
bad18478169b1e5d1a4e9f55a105bc94
-
SHA1
acd5a2f2a4d386b35d68be8c0aa6f19bbe01b8f4
-
SHA256
fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8
-
SHA512
66d24b16442b61666c0d57464d1ecbd70089094a24a91a75c11f95a79b23440012e6ec74aed32f27b9b63494b0d513b82d11fd9d234be28a6f986b8bf3aa41a0
-
SSDEEP
1536:KcHADLysy+7f1CEqJ+VLTeNhmZpfmd/PqiDf075Eeii:5ADmsy49xLTw+8qM25r/
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/3988-4-0x00000000086F0000-0x00000000089DC000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-7-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-10-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-8-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-28-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-26-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-44-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-40-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-70-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-68-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-66-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-64-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-62-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-58-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-56-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-54-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-52-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-50-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-48-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-47-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-60-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-42-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-38-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-36-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-34-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-32-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-31-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-24-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-22-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-20-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-18-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-16-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-14-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 behavioral2/memory/3988-12-0x00000000086F0000-0x00000000089D6000-memory.dmp family_zgrat_v1 -
Detects executables packed with SmartAssembly 1 IoCs
resource yara_rule behavioral2/memory/3988-1-0x0000000000660000-0x0000000000672000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\imaget.vbs fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3988 set thread context of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2516 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 2516 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 2516 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 2516 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Token: SeDebugPrivilege 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe Token: SeDebugPrivilege 2516 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3988 wrote to memory of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 PID 3988 wrote to memory of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 PID 3988 wrote to memory of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 PID 3988 wrote to memory of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 PID 3988 wrote to memory of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 PID 3988 wrote to memory of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 PID 3988 wrote to memory of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 PID 3988 wrote to memory of 2516 3988 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe"C:\Users\Admin\AppData\Local\Temp\fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe"C:\Users\Admin\AppData\Local\Temp\fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fd20c43c250724b2fa1ce40b7edc6e8616f6a63573da5b04fd87a307b02333c8.exe.log
Filesize1KB
MD5f3eb81974dc5933681e933f07209ff5f
SHA17af8cae0f1d03e82daaf784df9886705685baac7
SHA256e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2
SHA512d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7