Resubmissions
10-04-2024 02:13
240410-cnvjgsbh46 1010-04-2024 02:13
240410-cntxysfb9y 1010-04-2024 02:13
240410-cntbesbh45 1010-04-2024 02:13
240410-cns1nabh44 1027-06-2023 15:25
230627-stryjsfe8s 10Analysis
-
max time kernel
1784s -
max time network
1800s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:13
Behavioral task
behavioral1
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Resource
win11-20240221-en
General
-
Target
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
-
Size
344KB
-
MD5
aec814bf30dd191b641feef457a718ce
-
SHA1
96c2bea5b416d10a2dae60acd2b7f9c7cebb8115
-
SHA256
446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
-
SHA512
fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
SSDEEP
6144:SXRrO+JguvyIs1DkhmgPZw6JXAL5+9bbYZQ4:ir/9m3cYZQ
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6202531839:AAHT41T-v1F7LRPMrYNhW3IEdF7Ab7I7uTM/sendMessage?chat_id=-1001903439899
Signatures
-
Checks computer location settings 2 TTPs 32 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Executes dropped EXE 62 IoCs
pid Process 3644 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4940 tor.exe 3248 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2296 tor.exe 3288 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4028 tor.exe 3084 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2064 tor.exe 3976 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4592 tor.exe 2436 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 540 tor.exe 2656 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3792 tor.exe 1456 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4688 tor.exe 2796 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 976 tor.exe 2112 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 948 tor.exe 1476 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2572 tor.exe 4984 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 556 tor.exe 2776 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 396 tor.exe 3692 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1580 tor.exe 2820 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 696 tor.exe 5028 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3576 tor.exe 1648 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4932 tor.exe 1736 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1536 tor.exe 3408 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 60 tor.exe 3300 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4692 tor.exe 824 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 3500 tor.exe 4932 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1760 tor.exe 1772 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1952 tor.exe 2904 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2696 tor.exe 1480 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4292 tor.exe 632 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4164 tor.exe 1100 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4724 tor.exe 4888 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 4416 tor.exe 244 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 2312 tor.exe 836 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 1880 tor.exe 4772 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 928 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3532 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4176 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3644 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 3036 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3644 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3248 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3288 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3084 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3976 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2436 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2656 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1456 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2796 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2112 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1476 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4984 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2776 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3692 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2820 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 5028 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1648 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1736 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3408 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 3300 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 824 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4932 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1772 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 2904 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1480 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 632 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 1100 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4888 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 244 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 836 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe Token: SeDebugPrivilege 4772 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 4048 3036 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 83 PID 3036 wrote to memory of 4048 3036 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 83 PID 4048 wrote to memory of 2672 4048 cmd.exe 85 PID 4048 wrote to memory of 2672 4048 cmd.exe 85 PID 4048 wrote to memory of 4176 4048 cmd.exe 86 PID 4048 wrote to memory of 4176 4048 cmd.exe 86 PID 4048 wrote to memory of 3532 4048 cmd.exe 87 PID 4048 wrote to memory of 3532 4048 cmd.exe 87 PID 4048 wrote to memory of 3644 4048 cmd.exe 88 PID 4048 wrote to memory of 3644 4048 cmd.exe 88 PID 3644 wrote to memory of 452 3644 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 92 PID 3644 wrote to memory of 452 3644 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 92 PID 3644 wrote to memory of 4940 3644 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 94 PID 3644 wrote to memory of 4940 3644 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 94 PID 3248 wrote to memory of 2296 3248 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 98 PID 3248 wrote to memory of 2296 3248 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 98 PID 3288 wrote to memory of 4028 3288 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 108 PID 3288 wrote to memory of 4028 3288 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 108 PID 3084 wrote to memory of 2064 3084 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 113 PID 3084 wrote to memory of 2064 3084 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 113 PID 3976 wrote to memory of 4592 3976 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 118 PID 3976 wrote to memory of 4592 3976 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 118 PID 2436 wrote to memory of 540 2436 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 123 PID 2436 wrote to memory of 540 2436 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 123 PID 2656 wrote to memory of 3792 2656 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 128 PID 2656 wrote to memory of 3792 2656 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 128 PID 1456 wrote to memory of 4688 1456 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 133 PID 1456 wrote to memory of 4688 1456 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 133 PID 2796 wrote to memory of 976 2796 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 138 PID 2796 wrote to memory of 976 2796 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 138 PID 2112 wrote to memory of 948 2112 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 143 PID 2112 wrote to memory of 948 2112 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 143 PID 1476 wrote to memory of 2572 1476 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 148 PID 1476 wrote to memory of 2572 1476 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 148 PID 4984 wrote to memory of 556 4984 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 153 PID 4984 wrote to memory of 556 4984 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 153 PID 2776 wrote to memory of 396 2776 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 158 PID 2776 wrote to memory of 396 2776 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 158 PID 3692 wrote to memory of 1580 3692 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 163 PID 3692 wrote to memory of 1580 3692 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 163 PID 2820 wrote to memory of 696 2820 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 168 PID 2820 wrote to memory of 696 2820 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 168 PID 5028 wrote to memory of 3576 5028 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 173 PID 5028 wrote to memory of 3576 5028 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 173 PID 1648 wrote to memory of 4932 1648 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 178 PID 1648 wrote to memory of 4932 1648 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 178 PID 1736 wrote to memory of 1536 1736 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 183 PID 1736 wrote to memory of 1536 1736 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 183 PID 3408 wrote to memory of 60 3408 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 188 PID 3408 wrote to memory of 60 3408 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 188 PID 3300 wrote to memory of 4692 3300 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 193 PID 3300 wrote to memory of 4692 3300 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 193 PID 824 wrote to memory of 3500 824 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 198 PID 824 wrote to memory of 3500 824 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 198 PID 4932 wrote to memory of 1760 4932 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 203 PID 4932 wrote to memory of 1760 4932 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 203 PID 1772 wrote to memory of 1952 1772 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 208 PID 1772 wrote to memory of 1952 1772 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 208 PID 2904 wrote to memory of 2696 2904 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 213 PID 2904 wrote to memory of 2696 2904 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 213 PID 1480 wrote to memory of 4292 1480 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 218 PID 1480 wrote to memory of 4292 1480 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 218 PID 632 wrote to memory of 4164 632 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 223 PID 632 wrote to memory of 4164 632 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe 223 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2672
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4176
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3532
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp53CD.tmp" -C "C:\Users\Admin\AppData\Local\8lxyt4fm8n"4⤵PID:452
-
-
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"4⤵
- Executes dropped EXE
PID:4940
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2296
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4028
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2064
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4592
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:540
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3792
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4688
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:976
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:948
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2572
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:556
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:396
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1580
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:696
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3576
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4932
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1536
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:60
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4692
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:3500
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4932 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1760
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1952
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4292
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4164
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1100 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4724
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4888 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:4416
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:244 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:2312
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:836 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:1880
-
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exeC:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4772 -
C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe"C:\Users\Admin\AppData\Local\8lxyt4fm8n\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\8lxyt4fm8n\torrc.txt"2⤵
- Executes dropped EXE
PID:928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5814f8cba43d923834b0d0027591e52bf
SHA12814b4faa0221b252164fbf9586051c07faa050f
SHA256406d96a4788b07a0c4bda0e289d04472bc92a13f3b5b51e7478d095986735597
SHA51245d866ec699d731eb7a50669bfa2fb469652b92d92b4546d373777192bff9d2201095ec9e13079ff422b4a7a15175142aa7d2abb57aaf4262b3e837340677069
-
Filesize
9.1MB
MD5d1a0301acabb7cc5e80db990057ac5a8
SHA127859e4b7b48be77b0b18560bb0ea7955480281b
SHA2569d0cbf2ac8c890f3376daac38cc8a34cc5590a5b093e7cd63476df7204075ef6
SHA5127127ea6f4fa42d6e2c00f19c5ee4b7bfcb104090feae5cc7dbc167242fb084138058bfe8d2d16df4594b5e057fa12b264a839fa78b1e299cfe8a200e52100f6d
-
Filesize
64B
MD5b8fb5e27441d23d5fd29d510313874bb
SHA14eff309f6cc5f1215d09bf77ac67d1b061a0395d
SHA25695d213a739683d1538279c90e0161c1abdd48a353a0189cda71a86ed3c94dc15
SHA5128fd53dd586921fd1c5af30d73b3e984ff0ff882a4763d6d10ae05b2658869a5adabc3b36242c0c1a310f82e4b04da3bd0dba4b3c559931b6f399e4e4d95454a8
-
Filesize
4B
MD52e2079d63348233d91cad1fa9b1361e9
SHA19848d55438bbd5d4b5dc448271c638f368b4ca3b
SHA2568118ace068f81646b3c4a6f76d1b041c725314fcbb4d76b8bd2d94312b771f32
SHA512f5793e8c51a50751d8dfde45e4d91782410fc4e8d14f64609361291891cd458d729280b2a437304f95e3ae884d01549a496ffcc76b544e80f85ed046f6ac5ffb
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5f2b50067991aaa72037e1e0262b7a251
SHA186a08da078c825f7ff67c98a245018c5e35d8c11
SHA2568d3cc46349102eb2c6d6139b22420262029222170a433ee781d39bf0acad4ea8
SHA51256dfcfa3238f2397a5ca38b34048ac838146d6c0c81a5eb8833d7256ced3818fdbfc5646dd7a369a1e76dd7f67bad2b6f265d7cc8ad8327d87e99e0c784bb0c9
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe.log
Filesize847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
C:\Users\Admin\AppData\Local\Nvidia\446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89.exe
Filesize344KB
MD5aec814bf30dd191b641feef457a718ce
SHA196c2bea5b416d10a2dae60acd2b7f9c7cebb8115
SHA256446278b00e672276ebd77b7a20356f9fdad4aeb0add39d714de87f3c6b17af89
SHA512fdd89bcb64728e88e5b9453f3c93c011fa2f22a5947a3d380ac2768184126c27b0e97556ace1d736cfe4da20281b5c710af78f55460948d5561c979021f5b6b0
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289