Resubmissions
10-04-2024 02:41
240410-c6hmmsfd7z 1010-04-2024 02:41
240410-c6g14scb46 1010-04-2024 02:41
240410-c6gqcacb45 1010-04-2024 02:41
240410-c6f4tacb44 1014-10-2023 01:33
231014-bysbfahh6s 10Analysis
-
max time kernel
1791s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:41
Behavioral task
behavioral1
Sample
x19a4f9f3d16fcc9779ba8ea79bf7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
x19a4f9f3d16fcc9779ba8ea79bf7.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
x19a4f9f3d16fcc9779ba8ea79bf7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
x19a4f9f3d16fcc9779ba8ea79bf7.exe
Resource
win11-20240221-en
General
-
Target
x19a4f9f3d16fcc9779ba8ea79bf7.exe
-
Size
392KB
-
MD5
2299a17350433284e58bd0fcc10edf41
-
SHA1
d477f1cd55365db00ca77cc5459afabe1ffc80b3
-
SHA256
c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d
-
SHA512
123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1
-
SSDEEP
6144:5cJGLvLE5hu6Me646G0D1ecme1x9b31v4n:uUvLr6k9b5ecmed1v4
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6193093056:AAHzyNGUGS9aUG6CCx6ENLoXpCFLzEQywIQ/sendMessage?chat_id=1098292643
Signatures
-
Checks computer location settings 2 TTPs 32 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Executes dropped EXE 62 IoCs
pid Process 3368 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1016 tor.exe 2520 x19a4f9f3d16fcc9779ba8ea79bf7.exe 2860 tor.exe 4200 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3796 tor.exe 2980 x19a4f9f3d16fcc9779ba8ea79bf7.exe 2216 tor.exe 1552 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1828 tor.exe 3644 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3604 tor.exe 2476 x19a4f9f3d16fcc9779ba8ea79bf7.exe 4216 tor.exe 3572 x19a4f9f3d16fcc9779ba8ea79bf7.exe 2692 tor.exe 4768 x19a4f9f3d16fcc9779ba8ea79bf7.exe 2732 tor.exe 856 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1796 tor.exe 4900 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1936 tor.exe 760 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1600 tor.exe 4760 x19a4f9f3d16fcc9779ba8ea79bf7.exe 2304 tor.exe 3716 x19a4f9f3d16fcc9779ba8ea79bf7.exe 5100 tor.exe 2436 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1672 tor.exe 3256 x19a4f9f3d16fcc9779ba8ea79bf7.exe 4584 tor.exe 2208 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3244 tor.exe 2120 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3648 tor.exe 4804 x19a4f9f3d16fcc9779ba8ea79bf7.exe 2448 tor.exe 1496 x19a4f9f3d16fcc9779ba8ea79bf7.exe 744 tor.exe 4936 x19a4f9f3d16fcc9779ba8ea79bf7.exe 2252 tor.exe 780 x19a4f9f3d16fcc9779ba8ea79bf7.exe 2156 tor.exe 3324 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3196 tor.exe 4568 x19a4f9f3d16fcc9779ba8ea79bf7.exe 4536 tor.exe 1940 x19a4f9f3d16fcc9779ba8ea79bf7.exe 956 tor.exe 1112 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3388 tor.exe 744 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3156 tor.exe 2792 x19a4f9f3d16fcc9779ba8ea79bf7.exe 3484 tor.exe 4740 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1776 tor.exe 4164 x19a4f9f3d16fcc9779ba8ea79bf7.exe 4604 tor.exe 2148 x19a4f9f3d16fcc9779ba8ea79bf7.exe 1164 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 72 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4412 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 800 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3368 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 1168 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 3368 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 2520 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4200 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 2980 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 1552 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 3644 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 2476 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 3572 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4768 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 856 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4900 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 760 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4760 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 3716 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 2436 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 3256 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 2208 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 2120 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4804 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 1496 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4936 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 780 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 3324 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4568 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 1940 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 1112 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 744 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 2792 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4740 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 4164 x19a4f9f3d16fcc9779ba8ea79bf7.exe Token: SeDebugPrivilege 2148 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1168 wrote to memory of 2608 1168 x19a4f9f3d16fcc9779ba8ea79bf7.exe 83 PID 1168 wrote to memory of 2608 1168 x19a4f9f3d16fcc9779ba8ea79bf7.exe 83 PID 2608 wrote to memory of 2188 2608 cmd.exe 85 PID 2608 wrote to memory of 2188 2608 cmd.exe 85 PID 2608 wrote to memory of 800 2608 cmd.exe 86 PID 2608 wrote to memory of 800 2608 cmd.exe 86 PID 2608 wrote to memory of 4412 2608 cmd.exe 87 PID 2608 wrote to memory of 4412 2608 cmd.exe 87 PID 2608 wrote to memory of 3368 2608 cmd.exe 88 PID 2608 wrote to memory of 3368 2608 cmd.exe 88 PID 3368 wrote to memory of 396 3368 x19a4f9f3d16fcc9779ba8ea79bf7.exe 89 PID 3368 wrote to memory of 396 3368 x19a4f9f3d16fcc9779ba8ea79bf7.exe 89 PID 3368 wrote to memory of 1016 3368 x19a4f9f3d16fcc9779ba8ea79bf7.exe 91 PID 3368 wrote to memory of 1016 3368 x19a4f9f3d16fcc9779ba8ea79bf7.exe 91 PID 2520 wrote to memory of 2860 2520 x19a4f9f3d16fcc9779ba8ea79bf7.exe 101 PID 2520 wrote to memory of 2860 2520 x19a4f9f3d16fcc9779ba8ea79bf7.exe 101 PID 4200 wrote to memory of 3796 4200 x19a4f9f3d16fcc9779ba8ea79bf7.exe 108 PID 4200 wrote to memory of 3796 4200 x19a4f9f3d16fcc9779ba8ea79bf7.exe 108 PID 2980 wrote to memory of 2216 2980 x19a4f9f3d16fcc9779ba8ea79bf7.exe 113 PID 2980 wrote to memory of 2216 2980 x19a4f9f3d16fcc9779ba8ea79bf7.exe 113 PID 1552 wrote to memory of 1828 1552 x19a4f9f3d16fcc9779ba8ea79bf7.exe 118 PID 1552 wrote to memory of 1828 1552 x19a4f9f3d16fcc9779ba8ea79bf7.exe 118 PID 3644 wrote to memory of 3604 3644 x19a4f9f3d16fcc9779ba8ea79bf7.exe 123 PID 3644 wrote to memory of 3604 3644 x19a4f9f3d16fcc9779ba8ea79bf7.exe 123 PID 2476 wrote to memory of 4216 2476 x19a4f9f3d16fcc9779ba8ea79bf7.exe 128 PID 2476 wrote to memory of 4216 2476 x19a4f9f3d16fcc9779ba8ea79bf7.exe 128 PID 3572 wrote to memory of 2692 3572 x19a4f9f3d16fcc9779ba8ea79bf7.exe 133 PID 3572 wrote to memory of 2692 3572 x19a4f9f3d16fcc9779ba8ea79bf7.exe 133 PID 4768 wrote to memory of 2732 4768 x19a4f9f3d16fcc9779ba8ea79bf7.exe 138 PID 4768 wrote to memory of 2732 4768 x19a4f9f3d16fcc9779ba8ea79bf7.exe 138 PID 856 wrote to memory of 1796 856 x19a4f9f3d16fcc9779ba8ea79bf7.exe 143 PID 856 wrote to memory of 1796 856 x19a4f9f3d16fcc9779ba8ea79bf7.exe 143 PID 4900 wrote to memory of 1936 4900 x19a4f9f3d16fcc9779ba8ea79bf7.exe 148 PID 4900 wrote to memory of 1936 4900 x19a4f9f3d16fcc9779ba8ea79bf7.exe 148 PID 760 wrote to memory of 1600 760 x19a4f9f3d16fcc9779ba8ea79bf7.exe 153 PID 760 wrote to memory of 1600 760 x19a4f9f3d16fcc9779ba8ea79bf7.exe 153 PID 4760 wrote to memory of 2304 4760 x19a4f9f3d16fcc9779ba8ea79bf7.exe 158 PID 4760 wrote to memory of 2304 4760 x19a4f9f3d16fcc9779ba8ea79bf7.exe 158 PID 3716 wrote to memory of 5100 3716 x19a4f9f3d16fcc9779ba8ea79bf7.exe 163 PID 3716 wrote to memory of 5100 3716 x19a4f9f3d16fcc9779ba8ea79bf7.exe 163 PID 2436 wrote to memory of 1672 2436 x19a4f9f3d16fcc9779ba8ea79bf7.exe 168 PID 2436 wrote to memory of 1672 2436 x19a4f9f3d16fcc9779ba8ea79bf7.exe 168 PID 3256 wrote to memory of 4584 3256 x19a4f9f3d16fcc9779ba8ea79bf7.exe 173 PID 3256 wrote to memory of 4584 3256 x19a4f9f3d16fcc9779ba8ea79bf7.exe 173 PID 2208 wrote to memory of 3244 2208 x19a4f9f3d16fcc9779ba8ea79bf7.exe 178 PID 2208 wrote to memory of 3244 2208 x19a4f9f3d16fcc9779ba8ea79bf7.exe 178 PID 2120 wrote to memory of 3648 2120 x19a4f9f3d16fcc9779ba8ea79bf7.exe 183 PID 2120 wrote to memory of 3648 2120 x19a4f9f3d16fcc9779ba8ea79bf7.exe 183 PID 4804 wrote to memory of 2448 4804 x19a4f9f3d16fcc9779ba8ea79bf7.exe 188 PID 4804 wrote to memory of 2448 4804 x19a4f9f3d16fcc9779ba8ea79bf7.exe 188 PID 1496 wrote to memory of 744 1496 x19a4f9f3d16fcc9779ba8ea79bf7.exe 193 PID 1496 wrote to memory of 744 1496 x19a4f9f3d16fcc9779ba8ea79bf7.exe 193 PID 4936 wrote to memory of 2252 4936 x19a4f9f3d16fcc9779ba8ea79bf7.exe 198 PID 4936 wrote to memory of 2252 4936 x19a4f9f3d16fcc9779ba8ea79bf7.exe 198 PID 780 wrote to memory of 2156 780 x19a4f9f3d16fcc9779ba8ea79bf7.exe 203 PID 780 wrote to memory of 2156 780 x19a4f9f3d16fcc9779ba8ea79bf7.exe 203 PID 3324 wrote to memory of 3196 3324 x19a4f9f3d16fcc9779ba8ea79bf7.exe 208 PID 3324 wrote to memory of 3196 3324 x19a4f9f3d16fcc9779ba8ea79bf7.exe 208 PID 4568 wrote to memory of 4536 4568 x19a4f9f3d16fcc9779ba8ea79bf7.exe 221 PID 4568 wrote to memory of 4536 4568 x19a4f9f3d16fcc9779ba8ea79bf7.exe 221 PID 1940 wrote to memory of 956 1940 x19a4f9f3d16fcc9779ba8ea79bf7.exe 227 PID 1940 wrote to memory of 956 1940 x19a4f9f3d16fcc9779ba8ea79bf7.exe 227 PID 1112 wrote to memory of 3388 1112 x19a4f9f3d16fcc9779ba8ea79bf7.exe 232 PID 1112 wrote to memory of 3388 1112 x19a4f9f3d16fcc9779ba8ea79bf7.exe 232 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 x19a4f9f3d16fcc9779ba8ea79bf7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe"C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\x19a4f9f3d16fcc9779ba8ea79bf7.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2188
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:800
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "x19a4f9f3d16fcc9779ba8ea79bf7" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4412
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3368 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp561F.tmp" -C "C:\Users\Admin\AppData\Local\xtioxntk7k"4⤵PID:396
-
-
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"4⤵
- Executes dropped EXE
PID:1016
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:2860
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:3796
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:2216
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:1828
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:3604
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:4216
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:2692
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:2732
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:1796
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:1936
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:1600
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:2304
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:5100
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:4584
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:3244
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:3648
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:2448
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:744
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:2252
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:2156
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:3196
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:4536
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:956
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:3388
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:744 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:3156
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2792 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:3484
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4740 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:1776
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4164 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:4604
-
-
C:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exeC:\Users\Admin\AppData\Local\TeamViewer\x19a4f9f3d16fcc9779ba8ea79bf7.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe"C:\Users\Admin\AppData\Local\xtioxntk7k\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\xtioxntk7k\torrc.txt"2⤵
- Executes dropped EXE
PID:1164
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
392KB
MD52299a17350433284e58bd0fcc10edf41
SHA1d477f1cd55365db00ca77cc5459afabe1ffc80b3
SHA256c3439dd56bcf3921cdbfcbdff3f928d14ebd632b3411235657bf9f5452c1ab9d
SHA512123d18cf17b4bb0f0b16414039c2381f77e9f12c96a109d5847c760e4d7fb64f6c592f8f185a4c0375aade6754afd0abd6a196936adac405290f157829ae25a1
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
6.4MB
MD5d905c1c942f5d6a8aefca86f31e78c36
SHA1f60ed51d47b35000126eace6aaad909c92a33bee
SHA25665aab318d56b1517f45ce465a87c8ed26a4aec457ec392f8fa2823f2bec9ccc9
SHA512e1dd9f7d4633b404877be73aba8cdc207fdfce6e28b51509988d63241aeac065c48ff4aba9e5224dba09aee9702f4fcbc5e4ef838f6f967b217515b74f9428db
-
Filesize
64B
MD5087de34087f42d57ef38745fea9729ec
SHA11c867b7b70b4366568cba10271735a1a1ee64b74
SHA2568104e49e89fbaa914f3e87a0deb3842c5054a84362e6914e92c9589312590dd9
SHA512feb05d1b0be7120af129805d9fc438db408e292e4ca39fc587216c9a9430de179c785aac9267237a71674261ceb773c6a0fa4b066822095d89e9d47306bb1901
-
Filesize
4B
MD5735ddec196a9ca5745c05bec0eaa4bf9
SHA150dc1f484d190bd170f0954781931c33f2d95d40
SHA2568279726d9928f47059d1731e2bb540f194aaaef2636381c3018e59c71ce1c226
SHA5128e39181d6213b5aa7a395134de8dc48f73d24cf6f7cb305ee9c501316a029e33f060a50fe7e7470e6925eefb4a674920b3d55d498b1237d99824d593b1a5472c
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5704ddef1370db6feed9c7345876da520
SHA170aefadb7fb226716b6a70844fa19613b3c71b5a
SHA256160c89d0c2c90a1512e86c4f6e4f7fc3537700920e2a48892524f4e42ad43fda
SHA512dbcd3b7b09b3c7ca3a46586748ab3690c0701e3973fe312d761dcc3fdef1ceca74768ad1a2668aa2e66763ced20bc4e8c2c1e2d5d857f4dfdae52cd3d06a021d