Analysis
-
max time kernel
142s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe
Resource
win10v2004-20240426-en
General
-
Target
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe
-
Size
216KB
-
MD5
9fdf4447a076452d3a2d620e965cce09
-
SHA1
e5f5d6779ee12b85dc6b2929508312698e2e9a1e
-
SHA256
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814
-
SHA512
52a1d6b215f2a038d04b66c01214301467889bfbf2e6275ea489865a0eff95c19043da7cdbaa8f40ee7ae1e88713e1573e828de578c10ce16f1d09eb36c2eb5d
-
SSDEEP
6144:5dAkztmr9r/EDpppppppppppppppppppppppppppppb3:55mr9r/+pppppppppppppppppppppppv
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Key created \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Xukfpgrjqsp = "C:\\Users\\Admin\\AppData\\Roaming\\Xukfpgrjqsp.exe" 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exedescription pid process target process PID 3100 set thread context of 824 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exepowershell.exepid process 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 824 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 824 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 824 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 824 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 5392 powershell.exe 5392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exepowershell.exedescription pid process Token: SeDebugPrivilege 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Token: SeDebugPrivilege 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Token: SeDebugPrivilege 824 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe Token: SeDebugPrivilege 5392 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exedescription pid process target process PID 3100 wrote to memory of 1864 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 1864 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 1348 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 1348 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 532 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 532 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 1520 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 1520 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 4620 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 4620 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 3612 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 3612 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 2420 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 2420 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 824 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 824 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 824 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 824 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 824 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 824 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 3100 wrote to memory of 824 3100 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe PID 824 wrote to memory of 5392 824 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe powershell.exe PID 824 wrote to memory of 5392 824 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe powershell.exe -
outlook_office_path 1 IoCs
Processes:
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe -
outlook_win_path 1 IoCs
Processes:
2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exedescription ioc process Key queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"2⤵PID:1864
-
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"2⤵PID:1348
-
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"2⤵PID:532
-
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"2⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"2⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"2⤵PID:3612
-
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"2⤵PID:2420
-
C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814' -Value '"C:\Users\Admin\AppData\Local\Temp\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2dbb5600aafa414a7760510392452e0bc0e4bd93732bed755412f8d5e5920814.exe.log
Filesize1KB
MD5159a40ccfd419bd60a20a1c278edaafd
SHA109bc35e46135b6b44c609fe6514ab7e2c8696a99
SHA25624487f4b6318683dcd81970e9f57fb45167575f687f7831a563176e20da657b6
SHA512b5c5b8c23479afff6b72c37c2cc1204c079ae003bae586d082d2b05acfdab8753fea78c5e53f692e4a45aba6746703d9ca99a2d0fa7bd88a7f35a910d1ad1ff3
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82