Resubmissions
10-04-2024 02:13
240410-cnvjgsbh46 1010-04-2024 02:13
240410-cntxysfb9y 1010-04-2024 02:13
240410-cntbesbh45 1010-04-2024 02:13
240410-cns1nabh44 1027-06-2023 15:25
230627-stryjsfe8s 10Analysis
-
max time kernel
596s -
max time network
601s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:13
Behavioral task
behavioral1
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win11-20240221-en
General
-
Target
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
-
Size
344KB
-
MD5
aec814bf30dd191b641feef457a718ce
-
SHA1
96c2bea5b416d10a2dae60acd2b7f9c7cebb8115
-
SHA256
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
-
SHA512
fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
SSDEEP
6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899
Signatures
-
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Executes dropped EXE 22 IoCs
pid Process 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1048 tor.exe 1128 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3616 tor.exe 2640 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 5044 tor.exe 2448 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3916 tor.exe 3624 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3724 tor.exe 636 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 884 tor.exe 1532 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2580 tor.exe 3208 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3044 tor.exe 2440 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2000 tor.exe 1752 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4396 tor.exe 1916 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3172 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2348 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5032 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 1168 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1128 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2640 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2448 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3624 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 636 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1532 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3208 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2440 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1752 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1916 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1168 wrote to memory of 944 1168 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 89 PID 1168 wrote to memory of 944 1168 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 89 PID 944 wrote to memory of 2656 944 cmd.exe 92 PID 944 wrote to memory of 2656 944 cmd.exe 92 PID 944 wrote to memory of 5032 944 cmd.exe 93 PID 944 wrote to memory of 5032 944 cmd.exe 93 PID 944 wrote to memory of 2348 944 cmd.exe 98 PID 944 wrote to memory of 2348 944 cmd.exe 98 PID 944 wrote to memory of 4876 944 cmd.exe 99 PID 944 wrote to memory of 4876 944 cmd.exe 99 PID 4876 wrote to memory of 1932 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 102 PID 4876 wrote to memory of 1932 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 102 PID 4876 wrote to memory of 1048 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 105 PID 4876 wrote to memory of 1048 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 105 PID 1128 wrote to memory of 3616 1128 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 110 PID 1128 wrote to memory of 3616 1128 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 110 PID 2640 wrote to memory of 5044 2640 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 117 PID 2640 wrote to memory of 5044 2640 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 117 PID 2448 wrote to memory of 3916 2448 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 122 PID 2448 wrote to memory of 3916 2448 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 122 PID 3624 wrote to memory of 3724 3624 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 127 PID 3624 wrote to memory of 3724 3624 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 127 PID 636 wrote to memory of 884 636 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 132 PID 636 wrote to memory of 884 636 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 132 PID 1532 wrote to memory of 2580 1532 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 137 PID 1532 wrote to memory of 2580 1532 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 137 PID 3208 wrote to memory of 3044 3208 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 142 PID 3208 wrote to memory of 3044 3208 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 142 PID 2440 wrote to memory of 2000 2440 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 147 PID 2440 wrote to memory of 2000 2440 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 147 PID 1752 wrote to memory of 4396 1752 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 152 PID 1752 wrote to memory of 4396 1752 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 152 PID 1916 wrote to memory of 3172 1916 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 157 PID 1916 wrote to memory of 3172 1916 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 157 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2656
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:5032
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2348
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4876 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp" -C "C:\Users\Admin\AppData\Local\8lxyt4fm8n"4⤵PID:1932
-
-
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"4⤵
- Executes dropped EXE
PID:1048
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3616
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:5044
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3916
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3724
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:884
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2580
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3044
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4396
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3172
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
3.3MB
MD5a5e530960444157c25cfe7dafe9ba1aa
SHA15efc706a7e81b2ad92c9b4ac0001ceea0eda190f
SHA256e1596799c98fba3bbdcc525fa58572207e11eb470557144b948f64c0993b488b
SHA5121c196a6c1c25228a28cad808adda0cfccbb23c56329c4c4fbb462b27fbb8307206447b469a58a838b52907e2e20f19c90d27ae6cc5bb66283cca0b6f13739fbb
-
Filesize
64B
MD5c06e1c4bec5376daa6d053ff1e09911c
SHA16a018e403e8eb70a8ac31326bc03f7d89362ef8a
SHA256e749bd3bc0921da6eccb26f326a6ad2a85e170abc750450e4bfa058e0b283e3e
SHA512a1b6a0b8ec111247b100240ad40e20c6f0fedb1c3ddc1e0498a672d2b17fc050938e90104f611dc94b77caad0d6b78891b0941abf78993deb6f010d6731adb07
-
Filesize
4B
MD573f490f3f868edbcd80b5d3f7cedc403
SHA171a90f55db81da1a538d0ce6ccdf7d07d2d2e845
SHA2561ab6078431739cd9988f5c8e042389b2616911baa6c034a21b055f0b104b8527
SHA512e78b2c4c4a79c7364ac6a7425043cf6873a9bf0b31eb343ed7ead59e7a58fef754099ae696a8c44bde07164cb5dd48d5f2fb0736bf088471d7939ff27eea6794
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5f0c27b56dc750f3bc5fd3680fb731ad0
SHA194408b5dc84e9d2b4c568c201d671987f103f856
SHA25665eed1c6155d9bbc1062860c0d3fa6dd6f16c5c698bc4165ccbbe27499c75982
SHA512ee43278638c99f68b8e887a6bea6965ef73c01ade8b7908dbacb6a301f1fa99dfe794e680a6780a92d676b12a3e90eb2a8cd3ff862b588f8225c00bb1773e874
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe.log
Filesize847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Filesize344KB
MD5aec814bf30dd191b641feef457a718ce
SHA196c2bea5b416d10a2dae60acd2b7f9c7cebb8115
SHA256446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
SHA512fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289