Resubmissions
10-04-2024 02:13
240410-cnvjgsbh46 1010-04-2024 02:13
240410-cntxysfb9y 1010-04-2024 02:13
240410-cntbesbh45 1010-04-2024 02:13
240410-cns1nabh44 1027-06-2023 15:25
230627-stryjsfe8s 10Analysis
-
max time kernel
597s -
max time network
607s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:13
Behavioral task
behavioral1
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win11-20240221-en
General
-
Target
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
-
Size
344KB
-
MD5
aec814bf30dd191b641feef457a718ce
-
SHA1
96c2bea5b416d10a2dae60acd2b7f9c7cebb8115
-
SHA256
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
-
SHA512
fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
SSDEEP
6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 3388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1100 tor.exe 3224 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3636 tor.exe 1988 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1640 tor.exe 580 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2344 tor.exe 2948 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3040 tor.exe 4592 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4524 tor.exe 1560 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4016 tor.exe 492 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2012 tor.exe 4908 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1824 tor.exe 3856 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2748 tor.exe 688 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2588 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1780 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 744 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3224 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1988 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 580 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2948 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4592 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1560 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 492 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4908 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3856 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 688 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 744 wrote to memory of 716 744 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 79 PID 744 wrote to memory of 716 744 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 79 PID 716 wrote to memory of 3644 716 cmd.exe 81 PID 716 wrote to memory of 3644 716 cmd.exe 81 PID 716 wrote to memory of 1780 716 cmd.exe 82 PID 716 wrote to memory of 1780 716 cmd.exe 82 PID 716 wrote to memory of 2892 716 cmd.exe 84 PID 716 wrote to memory of 2892 716 cmd.exe 84 PID 716 wrote to memory of 3388 716 cmd.exe 85 PID 716 wrote to memory of 3388 716 cmd.exe 85 PID 3388 wrote to memory of 2108 3388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 86 PID 3388 wrote to memory of 2108 3388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 86 PID 3388 wrote to memory of 1100 3388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 89 PID 3388 wrote to memory of 1100 3388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 89 PID 3224 wrote to memory of 3636 3224 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 92 PID 3224 wrote to memory of 3636 3224 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 92 PID 1988 wrote to memory of 1640 1988 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 98 PID 1988 wrote to memory of 1640 1988 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 98 PID 580 wrote to memory of 2344 580 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 103 PID 580 wrote to memory of 2344 580 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 103 PID 2948 wrote to memory of 3040 2948 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 108 PID 2948 wrote to memory of 3040 2948 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 108 PID 4592 wrote to memory of 4524 4592 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 113 PID 4592 wrote to memory of 4524 4592 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 113 PID 1560 wrote to memory of 4016 1560 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 118 PID 1560 wrote to memory of 4016 1560 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 118 PID 492 wrote to memory of 2012 492 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 123 PID 492 wrote to memory of 2012 492 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 123 PID 4908 wrote to memory of 1824 4908 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 128 PID 4908 wrote to memory of 1824 4908 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 128 PID 3856 wrote to memory of 2748 3856 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 133 PID 3856 wrote to memory of 2748 3856 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 133 PID 688 wrote to memory of 2588 688 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 138 PID 688 wrote to memory of 2588 688 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3644
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1780
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2892
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp8368.tmp" -C "C:\Users\Admin\AppData\Local\8lxyt4fm8n"4⤵PID:2108
-
-
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"4⤵
- Executes dropped EXE
PID:1100
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3636
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1988 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1640
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2344
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4524
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4016
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2012
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1824
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2748
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5814f8cba43d923834b0d0027591e52bf
SHA12814b4faa0221b252164fbf9586051c07faa050f
SHA256406d96a4788b07a0c4bda0e289d04472bc92a13f3b5b51e7478d095986735597
SHA51245d866ec699d731eb7a50669bfa2fb469652b92d92b4546d373777192bff9d2201095ec9e13079ff422b4a7a15175142aa7d2abb57aaf4262b3e837340677069
-
Filesize
7.2MB
MD560fffa4c8e3f5e17a9aea8fb5669fed0
SHA170bdbf3597df450485e80da0444b8a4c3ccdb442
SHA256227ff9f50b7f0cbe64246bcbd0aaf906e989709e124d12e046abffa473c1ce2c
SHA51294d154445cc0d2436056f1ab0f2a60de3f6609446c1e0664d401a8ac400856d43b8d606b0e4376a7ae712f604c431f3d976aa457854114021372b50f2113c106
-
Filesize
64B
MD55ce4ba32b05c1d46474c2ba6b29a49c7
SHA1c96af15d169ac673b97c4915686223f45052caaf
SHA2566c4d5908b61f4a490730bc04bb885c3af359920bb79d1871a97a4928f6566fa4
SHA5124a55dc5db0128c774ea7299469e3e8885f18820212e9d88550b8b099ebf55c950d7788bff716cfb0dee4a2f053b617e1532e807512ba2c8663be1435d6fd993c
-
Filesize
4B
MD527934a1f19d678a1377c257b9a780e80
SHA163aee22fc50a16965750ea315c00c6b4c46137d4
SHA256e485f271f7db87ad8888f40c7b00412cc0c97c9bbf35790e7ba85e08ff602860
SHA5120456d647ef615abb3339674c3a98a1bf6bb192a08309061f174b79008ccf2d0de448927a1f4bae12350314b1ad86ce115d330cf135f6dfa48ea3f4e148c25c93
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD577a2953693a832bc821c4ddc9fbcb049
SHA1e6068943526aa2330744e1371d78aa5d73ef07cd
SHA2565c5ff5a5b4fb743223e66e657dc1b3d54600b54f828214d9da6c35899ec20098
SHA5128b1aa18c965cd3f7154331b90965027bbec3c200bc84b987b92c8eb3e2c2fd7536a6fff8f51933a85b06d2ceee1b817d96a9e154d73dbc8feb8fe7f2305419b5
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe.log
Filesize847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Filesize344KB
MD5aec814bf30dd191b641feef457a718ce
SHA196c2bea5b416d10a2dae60acd2b7f9c7cebb8115
SHA256446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
SHA512fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289