Resubmissions
10-04-2024 02:13
240410-cnvjgsbh46 1010-04-2024 02:13
240410-cntxysfb9y 1010-04-2024 02:13
240410-cntbesbh45 1010-04-2024 02:13
240410-cns1nabh44 1027-06-2023 15:25
230627-stryjsfe8s 10Analysis
-
max time kernel
1199s -
max time network
1200s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:13
Behavioral task
behavioral1
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win11-20240221-en
General
-
Target
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
-
Size
344KB
-
MD5
aec814bf30dd191b641feef457a718ce
-
SHA1
96c2bea5b416d10a2dae60acd2b7f9c7cebb8115
-
SHA256
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
-
SHA512
fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
SSDEEP
6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899
Signatures
-
Executes dropped EXE 42 IoCs
pid Process 4280 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2196 tor.exe 2368 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1536 tor.exe 1152 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1652 tor.exe 2440 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4984 tor.exe 5112 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3996 tor.exe 1828 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4544 tor.exe 3448 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3580 tor.exe 1600 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4116 tor.exe 2636 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3520 tor.exe 1936 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3960 tor.exe 4920 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1444 tor.exe 2588 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3180 tor.exe 1388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3464 tor.exe 4612 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4784 tor.exe 3240 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1588 tor.exe 3328 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 924 tor.exe 4208 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3464 tor.exe 4004 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 5044 tor.exe 2808 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4348 tor.exe 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 808 tor.exe 2944 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2784 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3544 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3396 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4280 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4948 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4280 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2368 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1152 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2440 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 5112 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1828 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3448 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1600 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2636 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1936 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4920 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2588 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4612 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3240 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3328 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4208 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4004 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2808 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2944 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4948 wrote to memory of 4340 4948 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 77 PID 4948 wrote to memory of 4340 4948 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 77 PID 4340 wrote to memory of 2496 4340 cmd.exe 79 PID 4340 wrote to memory of 2496 4340 cmd.exe 79 PID 4340 wrote to memory of 3396 4340 cmd.exe 80 PID 4340 wrote to memory of 3396 4340 cmd.exe 80 PID 4340 wrote to memory of 3544 4340 cmd.exe 81 PID 4340 wrote to memory of 3544 4340 cmd.exe 81 PID 4340 wrote to memory of 4280 4340 cmd.exe 82 PID 4340 wrote to memory of 4280 4340 cmd.exe 82 PID 4280 wrote to memory of 1168 4280 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 84 PID 4280 wrote to memory of 1168 4280 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 84 PID 4280 wrote to memory of 2196 4280 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 86 PID 4280 wrote to memory of 2196 4280 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 86 PID 2368 wrote to memory of 1536 2368 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 89 PID 2368 wrote to memory of 1536 2368 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 89 PID 1152 wrote to memory of 1652 1152 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 95 PID 1152 wrote to memory of 1652 1152 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 95 PID 2440 wrote to memory of 4984 2440 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 100 PID 2440 wrote to memory of 4984 2440 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 100 PID 5112 wrote to memory of 3996 5112 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 105 PID 5112 wrote to memory of 3996 5112 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 105 PID 1828 wrote to memory of 4544 1828 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 110 PID 1828 wrote to memory of 4544 1828 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 110 PID 3448 wrote to memory of 3580 3448 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 115 PID 3448 wrote to memory of 3580 3448 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 115 PID 1600 wrote to memory of 4116 1600 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 120 PID 1600 wrote to memory of 4116 1600 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 120 PID 2636 wrote to memory of 3520 2636 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 125 PID 2636 wrote to memory of 3520 2636 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 125 PID 1936 wrote to memory of 3960 1936 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 130 PID 1936 wrote to memory of 3960 1936 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 130 PID 4920 wrote to memory of 1444 4920 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 135 PID 4920 wrote to memory of 1444 4920 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 135 PID 2588 wrote to memory of 3180 2588 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 140 PID 2588 wrote to memory of 3180 2588 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 140 PID 1388 wrote to memory of 3464 1388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 145 PID 1388 wrote to memory of 3464 1388 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 145 PID 4612 wrote to memory of 4784 4612 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 150 PID 4612 wrote to memory of 4784 4612 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 150 PID 3240 wrote to memory of 1588 3240 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 155 PID 3240 wrote to memory of 1588 3240 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 155 PID 3328 wrote to memory of 924 3328 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 160 PID 3328 wrote to memory of 924 3328 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 160 PID 4208 wrote to memory of 3464 4208 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 165 PID 4208 wrote to memory of 3464 4208 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 165 PID 4004 wrote to memory of 5044 4004 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 170 PID 4004 wrote to memory of 5044 4004 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 170 PID 2808 wrote to memory of 4348 2808 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 175 PID 2808 wrote to memory of 4348 2808 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 175 PID 4876 wrote to memory of 808 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 180 PID 4876 wrote to memory of 808 4876 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 180 PID 2944 wrote to memory of 2784 2944 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 185 PID 2944 wrote to memory of 2784 2944 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 185 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4181651180-3163410697-3990547336-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2496
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3396
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3544
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp7E19.tmp" -C "C:\Users\Admin\AppData\Local\8lxyt4fm8n"4⤵PID:1168
-
-
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"4⤵
- Executes dropped EXE
PID:2196
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1536
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1652
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4984
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3996
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4544
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3580
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4116
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3520
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3960
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1444
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3180
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3464
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4784
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3240 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1588
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:924
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3464
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:5044
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4348
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:808
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5814f8cba43d923834b0d0027591e52bf
SHA12814b4faa0221b252164fbf9586051c07faa050f
SHA256406d96a4788b07a0c4bda0e289d04472bc92a13f3b5b51e7478d095986735597
SHA51245d866ec699d731eb7a50669bfa2fb469652b92d92b4546d373777192bff9d2201095ec9e13079ff422b4a7a15175142aa7d2abb57aaf4262b3e837340677069
-
Filesize
7.0MB
MD5f180a7b5ba7620d23a0f4825acb45089
SHA1cdc50b225bb1be0048207378083bf60c7d961bb3
SHA2566de3eece79a79ce5b3ba701e460557152a73c3e52f2031cf9f9e928440d95ea6
SHA512ddd5b602d718ff81b0d489cd93e29991334aa9a6ced530751c7c4a5408cb2df24c46d6fa4814a1862a27bd68fde1ece151abc45a83feba75afd1704cd29f79e2
-
Filesize
64B
MD586e031226fc9df10a68d2a18c0a44d85
SHA145021f17a58e851d6ed62569cfde5d5935c9d0c4
SHA2566bc59084afd274b1abb741435422514f8786838307998b1f5a004c4f424cd0c9
SHA512f3225584c51b664cb0a93db0faeaf24fb61f78e2d8bcd0962cf14c5ef24ac7f906317bb8d8349d1fd9b8667a29a0cdc6b27848d0599d2f126ec5aa93231134f8
-
Filesize
4B
MD5b299ad862b6f12cb57679f0538eca514
SHA1d2bd2b998877dc1e18230482cbdd91504b509eb7
SHA2568d57a52196dfab7020a5cf06e22e81c32e263ca7797ffaf26fa5954d2a7943d6
SHA5126ccd47e2335cb10f04195b65bcbe7cb84188f86d300aae8cb66c869dfd6636c98bb53e1bbce92232b5dbb20f50a22cf19e5d486d2bcd3b59d2eb0fc245662b44
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5082f45d03d2d16f52f78d7a0f4a23d5e
SHA1276d962b49745efc4a40e55ba30c43519ab4e7fb
SHA25608b4805e3679705d6842143319e1543e957932e7e474d5c13f879f753677a80e
SHA512b1a4809c2a5d859b2cc76c02ba0f470dc4bc0af0c9aebaa8e15db669a4da338401d60d314ad4c2c74362ea6c3aa6dbba811777e3d5bee095c8206f9ca2d68699
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe.log
Filesize847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Filesize344KB
MD5aec814bf30dd191b641feef457a718ce
SHA196c2bea5b416d10a2dae60acd2b7f9c7cebb8115
SHA256446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
SHA512fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289