Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
06-07-2024 08:53
Static task
static1
Behavioral task
behavioral1
Sample
9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240704-en
General
-
Target
9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe
-
Size
772KB
-
MD5
e9b1be2e63fc218bd1207838612575ca
-
SHA1
9bdea32b60dbd1166072774d75a3019417690b1c
-
SHA256
9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1
-
SHA512
057171c9690bca3c7c711b24d310e2a373f4d2f1cd210296476c2c29ce162cedb21f8fd5f0987b09dae9e19e127f46114abe6141ac0ca8e26f49b5ee11e76d96
-
SSDEEP
12288:xaMgwQk0407ft8pjs0pGBvxM/r9RKGqHmIdD+Z:gMwt2Y0MMz9RKHHF9K
Malware Config
Extracted
lokibot
http://ransomproducts.top/cj1/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Loads dropped DLL 64 IoCs
pid Process 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe Key opened \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe Key opened \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 28 drive.google.com 29 drive.google.com -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4992 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 4992 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4136 set thread context of 4992 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 676 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\rampire.lnk 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe File opened for modification C:\Program Files (x86)\breplanerne\Pist.ini 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\sysselstter\Complexer.ini 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe File opened for modification C:\Windows\resources\0409\Markazes\Sprtter.Dem 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4136 wrote to memory of 2856 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 85 PID 4136 wrote to memory of 2856 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 85 PID 4136 wrote to memory of 2856 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 85 PID 4136 wrote to memory of 2864 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 87 PID 4136 wrote to memory of 2864 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 87 PID 4136 wrote to memory of 2864 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 87 PID 4136 wrote to memory of 1116 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 89 PID 4136 wrote to memory of 1116 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 89 PID 4136 wrote to memory of 1116 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 89 PID 4136 wrote to memory of 4396 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 91 PID 4136 wrote to memory of 4396 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 91 PID 4136 wrote to memory of 4396 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 91 PID 4136 wrote to memory of 3588 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 93 PID 4136 wrote to memory of 3588 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 93 PID 4136 wrote to memory of 3588 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 93 PID 4136 wrote to memory of 1228 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 95 PID 4136 wrote to memory of 1228 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 95 PID 4136 wrote to memory of 1228 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 95 PID 4136 wrote to memory of 2832 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 97 PID 4136 wrote to memory of 2832 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 97 PID 4136 wrote to memory of 2832 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 97 PID 4136 wrote to memory of 4988 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 99 PID 4136 wrote to memory of 4988 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 99 PID 4136 wrote to memory of 4988 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 99 PID 4136 wrote to memory of 5008 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 101 PID 4136 wrote to memory of 5008 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 101 PID 4136 wrote to memory of 5008 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 101 PID 4136 wrote to memory of 4636 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 103 PID 4136 wrote to memory of 4636 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 103 PID 4136 wrote to memory of 4636 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 103 PID 4136 wrote to memory of 4556 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 105 PID 4136 wrote to memory of 4556 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 105 PID 4136 wrote to memory of 4556 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 105 PID 4136 wrote to memory of 4788 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 107 PID 4136 wrote to memory of 4788 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 107 PID 4136 wrote to memory of 4788 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 107 PID 4136 wrote to memory of 3020 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 109 PID 4136 wrote to memory of 3020 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 109 PID 4136 wrote to memory of 3020 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 109 PID 4136 wrote to memory of 3084 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 111 PID 4136 wrote to memory of 3084 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 111 PID 4136 wrote to memory of 3084 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 111 PID 4136 wrote to memory of 1936 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 113 PID 4136 wrote to memory of 1936 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 113 PID 4136 wrote to memory of 1936 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 113 PID 4136 wrote to memory of 316 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 115 PID 4136 wrote to memory of 316 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 115 PID 4136 wrote to memory of 316 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 115 PID 4136 wrote to memory of 2560 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 117 PID 4136 wrote to memory of 2560 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 117 PID 4136 wrote to memory of 2560 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 117 PID 4136 wrote to memory of 2292 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 119 PID 4136 wrote to memory of 2292 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 119 PID 4136 wrote to memory of 2292 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 119 PID 4136 wrote to memory of 1544 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 121 PID 4136 wrote to memory of 1544 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 121 PID 4136 wrote to memory of 1544 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 121 PID 4136 wrote to memory of 3320 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 123 PID 4136 wrote to memory of 3320 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 123 PID 4136 wrote to memory of 3320 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 123 PID 4136 wrote to memory of 3516 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 125 PID 4136 wrote to memory of 3516 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 125 PID 4136 wrote to memory of 3516 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 125 PID 4136 wrote to memory of 2892 4136 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe 127 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe"C:\Users\Admin\AppData\Local\Temp\9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:2856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:2864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1116
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:4396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:1228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4988
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:5008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:4556
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:2560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2292
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:3516
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:2892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "220^177"2⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4348
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:4200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4696
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4524
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4304
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:2976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:1412
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2364
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1828
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2280
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2292
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2572
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3152
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1164
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:4492
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1116
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:3912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:1948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:3964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4556
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3576
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "231^177"2⤵PID:1536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:2612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:3208
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:4416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:1724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1540
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:4240
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3748
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵PID:1636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:1368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:2840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:628
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1324
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2136
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:2956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:380
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:3764
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:4940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:1648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:2640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:1204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:1272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:4024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:1184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4144
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:2800
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4608
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "226^177"2⤵PID:4416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:2068
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:1172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4348
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1540
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:5008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:2568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:2492
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:1872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:612
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:520
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:2360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:1116
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2720
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1960
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4028
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:4788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:1536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:1864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:5016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:3740
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:2780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:3400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4608
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:1964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:1944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1904
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:4892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:2712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:2956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:3356
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:2568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:2968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4928
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:4884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1272
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5056
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3756
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:804
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1440
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:448
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:2224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:1436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:4964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵PID:3004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:2032
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4940
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "155^177"2⤵PID:1832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3092
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:552
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4528
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:3868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4608
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:1568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:1944
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "194^177"2⤵PID:1172
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:2436
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3104
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:5036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:3728
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "230^177"2⤵PID:3932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:640
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:1544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "198^177"2⤵PID:2820
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:3392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2776
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:5060
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:4548
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:4780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3152
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4988
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1540
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3164
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2968
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4888
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:60
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2428
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:444
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1972
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:2464
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1464
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:3004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe"C:\Users\Admin\AppData\Local\Temp\9bc70a2e37123deefafa303ca59ea0dd304b17e2f0288b3b6730104da0e0f6f1.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- outlook_office_path
- outlook_win_path
PID:4992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD54d3b19a81bd51f8ce44b93643a4e3a99
SHA135f8b00e85577b014080df98bd2c378351d9b3e9
SHA256fda0018ab182ac6025d2fc9a2efcce3745d1da21ce5141859f8286cf319a52ce
SHA512b2ba9c961c0e1617f802990587a9000979ab5cc493ae2f8ca852eb43eeaf24916b0b29057dbff7d41a1797dfb2dce3db41990e8639b8f205771dbec3fd80f622
-
Filesize
6KB
MD53eb4cd50dcb9f5981f5408578cb7fb70
SHA113b38cc104ba6ee22dc4dfa6e480e36587f4bc71
SHA2561c2f19e57dc72587aa00800a498c5f581b7d6761dc13b24bcf287ea7bd5ca2bf
SHA5125a0c9d28df7a77e157046dce876282c48f434a441ee34e12b88f55be31be536eff676f580adbe4586da3f1519f94b5793ccbb3068b4b009eee286c0c5135d324