Resubmissions
10-04-2024 02:28
240410-cyaxtsca43 1010-04-2024 02:28
240410-cx45aaca36 1010-04-2024 02:28
240410-cx4hrafc61 1010-04-2024 02:28
240410-cx37zsfc6y 1014-10-2023 01:16
231014-bm3ysshd6t 10Analysis
-
max time kernel
1193s -
max time network
1207s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:28
Behavioral task
behavioral1
Sample
m1f1f3a069223072f8d6802a079235d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
m1f1f3a069223072f8d6802a079235d.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
m1f1f3a069223072f8d6802a079235d.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
m1f1f3a069223072f8d6802a079235d.exe
Resource
win11-20240221-en
General
-
Target
m1f1f3a069223072f8d6802a079235d.exe
-
Size
306KB
-
MD5
4b36dcaa94c3eca48a6292bd670ffe79
-
SHA1
705484e61ac39ba02cc80903be0da6ce74333334
-
SHA256
c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9
-
SHA512
cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a
-
SSDEEP
3072:71E/yXS0m2pOVLVewP2D/kIyC+mvXi1QJIkjXAToknBq9tT/8RJ6W3t3dpdQGqKI:7E2mDMtqa5EOTeKXAllKD9bmTneefA
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045
Signatures
-
Checks computer location settings 2 TTPs 22 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe -
Executes dropped EXE 42 IoCs
pid Process 3136 m1f1f3a069223072f8d6802a079235d.exe 1332 tor.exe 4196 m1f1f3a069223072f8d6802a079235d.exe 4244 tor.exe 5016 m1f1f3a069223072f8d6802a079235d.exe 376 tor.exe 4056 m1f1f3a069223072f8d6802a079235d.exe 940 tor.exe 2076 m1f1f3a069223072f8d6802a079235d.exe 3692 tor.exe 2352 m1f1f3a069223072f8d6802a079235d.exe 808 tor.exe 2832 m1f1f3a069223072f8d6802a079235d.exe 3696 tor.exe 3188 m1f1f3a069223072f8d6802a079235d.exe 3596 tor.exe 808 m1f1f3a069223072f8d6802a079235d.exe 2864 tor.exe 1612 m1f1f3a069223072f8d6802a079235d.exe 2084 tor.exe 2240 m1f1f3a069223072f8d6802a079235d.exe 3332 tor.exe 5064 m1f1f3a069223072f8d6802a079235d.exe 1704 tor.exe 2164 m1f1f3a069223072f8d6802a079235d.exe 1652 tor.exe 2888 m1f1f3a069223072f8d6802a079235d.exe 3852 tor.exe 392 m1f1f3a069223072f8d6802a079235d.exe 4048 tor.exe 3276 m1f1f3a069223072f8d6802a079235d.exe 3292 tor.exe 1956 m1f1f3a069223072f8d6802a079235d.exe 2824 tor.exe 732 m1f1f3a069223072f8d6802a079235d.exe 2532 tor.exe 1248 m1f1f3a069223072f8d6802a079235d.exe 1416 tor.exe 4064 m1f1f3a069223072f8d6802a079235d.exe 4732 tor.exe 4264 m1f1f3a069223072f8d6802a079235d.exe 3332 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3932 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3540 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3136 m1f1f3a069223072f8d6802a079235d.exe 3136 m1f1f3a069223072f8d6802a079235d.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4960 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3136 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4196 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 5016 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4056 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 2076 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 2352 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 2832 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3188 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 808 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1612 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 2240 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 5064 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 2164 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 2888 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 392 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3276 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1956 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 732 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1248 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4064 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4264 m1f1f3a069223072f8d6802a079235d.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4960 wrote to memory of 2004 4960 m1f1f3a069223072f8d6802a079235d.exe 93 PID 4960 wrote to memory of 2004 4960 m1f1f3a069223072f8d6802a079235d.exe 93 PID 2004 wrote to memory of 1096 2004 cmd.exe 95 PID 2004 wrote to memory of 1096 2004 cmd.exe 95 PID 2004 wrote to memory of 3540 2004 cmd.exe 96 PID 2004 wrote to memory of 3540 2004 cmd.exe 96 PID 2004 wrote to memory of 3932 2004 cmd.exe 98 PID 2004 wrote to memory of 3932 2004 cmd.exe 98 PID 2004 wrote to memory of 3136 2004 cmd.exe 99 PID 2004 wrote to memory of 3136 2004 cmd.exe 99 PID 3136 wrote to memory of 4032 3136 m1f1f3a069223072f8d6802a079235d.exe 103 PID 3136 wrote to memory of 4032 3136 m1f1f3a069223072f8d6802a079235d.exe 103 PID 3136 wrote to memory of 1332 3136 m1f1f3a069223072f8d6802a079235d.exe 107 PID 3136 wrote to memory of 1332 3136 m1f1f3a069223072f8d6802a079235d.exe 107 PID 4196 wrote to memory of 4244 4196 m1f1f3a069223072f8d6802a079235d.exe 113 PID 4196 wrote to memory of 4244 4196 m1f1f3a069223072f8d6802a079235d.exe 113 PID 5016 wrote to memory of 376 5016 m1f1f3a069223072f8d6802a079235d.exe 120 PID 5016 wrote to memory of 376 5016 m1f1f3a069223072f8d6802a079235d.exe 120 PID 4056 wrote to memory of 940 4056 m1f1f3a069223072f8d6802a079235d.exe 125 PID 4056 wrote to memory of 940 4056 m1f1f3a069223072f8d6802a079235d.exe 125 PID 2076 wrote to memory of 3692 2076 m1f1f3a069223072f8d6802a079235d.exe 130 PID 2076 wrote to memory of 3692 2076 m1f1f3a069223072f8d6802a079235d.exe 130 PID 2352 wrote to memory of 808 2352 m1f1f3a069223072f8d6802a079235d.exe 135 PID 2352 wrote to memory of 808 2352 m1f1f3a069223072f8d6802a079235d.exe 135 PID 2832 wrote to memory of 3696 2832 m1f1f3a069223072f8d6802a079235d.exe 140 PID 2832 wrote to memory of 3696 2832 m1f1f3a069223072f8d6802a079235d.exe 140 PID 3188 wrote to memory of 3596 3188 m1f1f3a069223072f8d6802a079235d.exe 145 PID 3188 wrote to memory of 3596 3188 m1f1f3a069223072f8d6802a079235d.exe 145 PID 808 wrote to memory of 2864 808 m1f1f3a069223072f8d6802a079235d.exe 150 PID 808 wrote to memory of 2864 808 m1f1f3a069223072f8d6802a079235d.exe 150 PID 1612 wrote to memory of 2084 1612 m1f1f3a069223072f8d6802a079235d.exe 156 PID 1612 wrote to memory of 2084 1612 m1f1f3a069223072f8d6802a079235d.exe 156 PID 2240 wrote to memory of 3332 2240 m1f1f3a069223072f8d6802a079235d.exe 161 PID 2240 wrote to memory of 3332 2240 m1f1f3a069223072f8d6802a079235d.exe 161 PID 5064 wrote to memory of 1704 5064 m1f1f3a069223072f8d6802a079235d.exe 166 PID 5064 wrote to memory of 1704 5064 m1f1f3a069223072f8d6802a079235d.exe 166 PID 2164 wrote to memory of 1652 2164 m1f1f3a069223072f8d6802a079235d.exe 171 PID 2164 wrote to memory of 1652 2164 m1f1f3a069223072f8d6802a079235d.exe 171 PID 2888 wrote to memory of 3852 2888 m1f1f3a069223072f8d6802a079235d.exe 176 PID 2888 wrote to memory of 3852 2888 m1f1f3a069223072f8d6802a079235d.exe 176 PID 392 wrote to memory of 4048 392 m1f1f3a069223072f8d6802a079235d.exe 182 PID 392 wrote to memory of 4048 392 m1f1f3a069223072f8d6802a079235d.exe 182 PID 3276 wrote to memory of 3292 3276 m1f1f3a069223072f8d6802a079235d.exe 187 PID 3276 wrote to memory of 3292 3276 m1f1f3a069223072f8d6802a079235d.exe 187 PID 1956 wrote to memory of 2824 1956 m1f1f3a069223072f8d6802a079235d.exe 192 PID 1956 wrote to memory of 2824 1956 m1f1f3a069223072f8d6802a079235d.exe 192 PID 732 wrote to memory of 2532 732 m1f1f3a069223072f8d6802a079235d.exe 197 PID 732 wrote to memory of 2532 732 m1f1f3a069223072f8d6802a079235d.exe 197 PID 1248 wrote to memory of 1416 1248 m1f1f3a069223072f8d6802a079235d.exe 202 PID 1248 wrote to memory of 1416 1248 m1f1f3a069223072f8d6802a079235d.exe 202 PID 4064 wrote to memory of 4732 4064 m1f1f3a069223072f8d6802a079235d.exe 207 PID 4064 wrote to memory of 4732 4064 m1f1f3a069223072f8d6802a079235d.exe 207 PID 4264 wrote to memory of 3332 4264 m1f1f3a069223072f8d6802a079235d.exe 212 PID 4264 wrote to memory of 3332 4264 m1f1f3a069223072f8d6802a079235d.exe 212 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe"C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "m1f1f3a069223072f8d6802a079235d" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1096
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3540
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "m1f1f3a069223072f8d6802a079235d" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3932
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3136 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp1613.tmp" -C "C:\Users\Admin\AppData\Local\d67800nkmj"4⤵PID:4032
-
-
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"4⤵
- Executes dropped EXE
PID:1332
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1428 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:752
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:376
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:940
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3692
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:808
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3696
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3596
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1304 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:4588
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2084
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3332
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:1704
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:1652
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3852
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:4048
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3292
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2824
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2532
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:1416
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:4732
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
306KB
MD54b36dcaa94c3eca48a6292bd670ffe79
SHA1705484e61ac39ba02cc80903be0da6ce74333334
SHA256c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9
SHA512cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
18KB
MD5e8bca21f14c5d16c5fbd76fd4375f37b
SHA1d5af8e0a808ff48552e5fdea31b6b4ef8341a103
SHA25680e1d87e740ad9377bea65bc76e62f2d7f095c0204af2a3147d2afc921841a27
SHA5124754cc00f613af51fd43e2afd6c8cdb3e83762ee9068c8d79b87f3d26f6b52d5bd95ecbdb601eb836e3068270045adf51e9f1d63f4dc285f50c1a8060e345ee5
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
20.4MB
MD5e5b44c71d3f20c6371f08fcdf0040b51
SHA1e75cadc7d785a660c8b7f43af5e13e8eda4b59e0
SHA2569945c75c6bde8ba1391cafe77abf385e8ea0d1259dc210d5545a723fce80b2bb
SHA51264f9cab84efe587fefc86aa6ae8a275879d370471089668a2a09608904b242d24feed6392c599a8281342ca46ea65ee00f4d28da3c6798425f55d135063e5dd6
-
Filesize
64B
MD54f14bc38b4878f6dbcf998d369a71d2f
SHA154d331be6d63219559d961444768822c66425a64
SHA256f88bee272af6ad0cbe0affb129071255640aa0458c4f7fbe352a5bf55bbfd39d
SHA512cc2e3346270b8583ee97fa32144a7cbe6e5a862b841cede33406e32c8c1e266e29f39480e308febcb5523d72bb41a769610febd3d4e6450e35eec64ccb33e755
-
Filesize
4B
MD53f53d7190148675e3cd472fc826828c5
SHA1e80bfa472597bb3573a179c9cf98c7c7499d0b18
SHA256017ae987199a49a101758e9e4c69421ea66ad828511e1f76b14c17428f206878
SHA512aec1facd140e86b173bdef4abfae56a572cd58c65b123b6b958cf4f4106eac1ec7d77a31d4d0b695e6bf94d08e4a2bd60da3ea22f182cd4dd9c1a0e528b8855b
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD51d708515fde2fdda910d05409a07f4b4
SHA148ba8525206af431ecd7a23f11020d4cc05d8594
SHA256028f449a63a356cc0019ffbf42060bcb8190b81bf7543d869234e5b7597ba80d
SHA5129ca216268753a98081570edd047043f949c83aef58917aa1df236e4d62080f0f7338f2f3d15efe4cf7add733cc4e7d24419b9ed0e66040fbafc2aa85f6ce0d7a