Resubmissions
10-04-2024 02:28
240410-cyaxtsca43 1010-04-2024 02:28
240410-cx45aaca36 1010-04-2024 02:28
240410-cx4hrafc61 1010-04-2024 02:28
240410-cx37zsfc6y 1014-10-2023 01:16
231014-bm3ysshd6t 10Analysis
-
max time kernel
1447s -
max time network
1801s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:28
Behavioral task
behavioral1
Sample
m1f1f3a069223072f8d6802a079235d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
m1f1f3a069223072f8d6802a079235d.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
m1f1f3a069223072f8d6802a079235d.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
m1f1f3a069223072f8d6802a079235d.exe
Resource
win11-20240221-en
General
-
Target
m1f1f3a069223072f8d6802a079235d.exe
-
Size
306KB
-
MD5
4b36dcaa94c3eca48a6292bd670ffe79
-
SHA1
705484e61ac39ba02cc80903be0da6ce74333334
-
SHA256
c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9
-
SHA512
cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a
-
SSDEEP
3072:71E/yXS0m2pOVLVewP2D/kIyC+mvXi1QJIkjXAToknBq9tT/8RJ6W3t3dpdQGqKI:7E2mDMtqa5EOTeKXAllKD9bmTneefA
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045
Signatures
-
Checks computer location settings 2 TTPs 26 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation m1f1f3a069223072f8d6802a079235d.exe -
Executes dropped EXE 50 IoCs
pid Process 1244 m1f1f3a069223072f8d6802a079235d.exe 2372 tor.exe 2744 m1f1f3a069223072f8d6802a079235d.exe 1804 tor.exe 2304 m1f1f3a069223072f8d6802a079235d.exe 776 tor.exe 876 m1f1f3a069223072f8d6802a079235d.exe 4900 tor.exe 4004 m1f1f3a069223072f8d6802a079235d.exe 2660 tor.exe 3960 m1f1f3a069223072f8d6802a079235d.exe 776 tor.exe 716 m1f1f3a069223072f8d6802a079235d.exe 3708 tor.exe 1188 m1f1f3a069223072f8d6802a079235d.exe 2680 tor.exe 1064 m1f1f3a069223072f8d6802a079235d.exe 2904 tor.exe 4964 m1f1f3a069223072f8d6802a079235d.exe 3364 tor.exe 4968 m1f1f3a069223072f8d6802a079235d.exe 384 tor.exe 4980 m1f1f3a069223072f8d6802a079235d.exe 4432 tor.exe 3344 m1f1f3a069223072f8d6802a079235d.exe 3628 tor.exe 1880 m1f1f3a069223072f8d6802a079235d.exe 5068 tor.exe 4112 m1f1f3a069223072f8d6802a079235d.exe 3032 tor.exe 3936 m1f1f3a069223072f8d6802a079235d.exe 2792 tor.exe 712 m1f1f3a069223072f8d6802a079235d.exe 3472 tor.exe 1200 m1f1f3a069223072f8d6802a079235d.exe 4668 tor.exe 3212 m1f1f3a069223072f8d6802a079235d.exe 2336 tor.exe 3708 m1f1f3a069223072f8d6802a079235d.exe 832 tor.exe 3768 m1f1f3a069223072f8d6802a079235d.exe 2588 tor.exe 3312 m1f1f3a069223072f8d6802a079235d.exe 3292 tor.exe 5040 m1f1f3a069223072f8d6802a079235d.exe 568 tor.exe 1776 m1f1f3a069223072f8d6802a079235d.exe 1344 tor.exe 840 m1f1f3a069223072f8d6802a079235d.exe 2748 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe Key opened \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe Key opened \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 45 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3092 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3380 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1244 m1f1f3a069223072f8d6802a079235d.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 3036 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1244 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 2744 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 2304 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 876 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4004 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3960 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 716 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1188 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1064 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4964 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4968 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4980 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3344 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1880 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 4112 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3936 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 712 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1200 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3212 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3708 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3768 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 3312 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 5040 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 1776 m1f1f3a069223072f8d6802a079235d.exe Token: SeDebugPrivilege 840 m1f1f3a069223072f8d6802a079235d.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 3036 wrote to memory of 1400 3036 m1f1f3a069223072f8d6802a079235d.exe 86 PID 3036 wrote to memory of 1400 3036 m1f1f3a069223072f8d6802a079235d.exe 86 PID 1400 wrote to memory of 944 1400 cmd.exe 88 PID 1400 wrote to memory of 944 1400 cmd.exe 88 PID 1400 wrote to memory of 3380 1400 cmd.exe 89 PID 1400 wrote to memory of 3380 1400 cmd.exe 89 PID 1400 wrote to memory of 3092 1400 cmd.exe 93 PID 1400 wrote to memory of 3092 1400 cmd.exe 93 PID 1400 wrote to memory of 1244 1400 cmd.exe 96 PID 1400 wrote to memory of 1244 1400 cmd.exe 96 PID 1244 wrote to memory of 2488 1244 m1f1f3a069223072f8d6802a079235d.exe 99 PID 1244 wrote to memory of 2488 1244 m1f1f3a069223072f8d6802a079235d.exe 99 PID 1244 wrote to memory of 2372 1244 m1f1f3a069223072f8d6802a079235d.exe 102 PID 1244 wrote to memory of 2372 1244 m1f1f3a069223072f8d6802a079235d.exe 102 PID 2744 wrote to memory of 1804 2744 m1f1f3a069223072f8d6802a079235d.exe 108 PID 2744 wrote to memory of 1804 2744 m1f1f3a069223072f8d6802a079235d.exe 108 PID 2304 wrote to memory of 776 2304 m1f1f3a069223072f8d6802a079235d.exe 114 PID 2304 wrote to memory of 776 2304 m1f1f3a069223072f8d6802a079235d.exe 114 PID 876 wrote to memory of 4900 876 m1f1f3a069223072f8d6802a079235d.exe 119 PID 876 wrote to memory of 4900 876 m1f1f3a069223072f8d6802a079235d.exe 119 PID 4004 wrote to memory of 2660 4004 m1f1f3a069223072f8d6802a079235d.exe 124 PID 4004 wrote to memory of 2660 4004 m1f1f3a069223072f8d6802a079235d.exe 124 PID 3960 wrote to memory of 776 3960 m1f1f3a069223072f8d6802a079235d.exe 129 PID 3960 wrote to memory of 776 3960 m1f1f3a069223072f8d6802a079235d.exe 129 PID 716 wrote to memory of 3708 716 m1f1f3a069223072f8d6802a079235d.exe 134 PID 716 wrote to memory of 3708 716 m1f1f3a069223072f8d6802a079235d.exe 134 PID 1188 wrote to memory of 2680 1188 m1f1f3a069223072f8d6802a079235d.exe 139 PID 1188 wrote to memory of 2680 1188 m1f1f3a069223072f8d6802a079235d.exe 139 PID 1064 wrote to memory of 2904 1064 m1f1f3a069223072f8d6802a079235d.exe 144 PID 1064 wrote to memory of 2904 1064 m1f1f3a069223072f8d6802a079235d.exe 144 PID 4964 wrote to memory of 3364 4964 m1f1f3a069223072f8d6802a079235d.exe 149 PID 4964 wrote to memory of 3364 4964 m1f1f3a069223072f8d6802a079235d.exe 149 PID 4968 wrote to memory of 384 4968 m1f1f3a069223072f8d6802a079235d.exe 154 PID 4968 wrote to memory of 384 4968 m1f1f3a069223072f8d6802a079235d.exe 154 PID 4980 wrote to memory of 4432 4980 m1f1f3a069223072f8d6802a079235d.exe 159 PID 4980 wrote to memory of 4432 4980 m1f1f3a069223072f8d6802a079235d.exe 159 PID 3344 wrote to memory of 3628 3344 m1f1f3a069223072f8d6802a079235d.exe 164 PID 3344 wrote to memory of 3628 3344 m1f1f3a069223072f8d6802a079235d.exe 164 PID 1880 wrote to memory of 5068 1880 m1f1f3a069223072f8d6802a079235d.exe 169 PID 1880 wrote to memory of 5068 1880 m1f1f3a069223072f8d6802a079235d.exe 169 PID 4112 wrote to memory of 3032 4112 m1f1f3a069223072f8d6802a079235d.exe 174 PID 4112 wrote to memory of 3032 4112 m1f1f3a069223072f8d6802a079235d.exe 174 PID 3936 wrote to memory of 2792 3936 m1f1f3a069223072f8d6802a079235d.exe 179 PID 3936 wrote to memory of 2792 3936 m1f1f3a069223072f8d6802a079235d.exe 179 PID 712 wrote to memory of 3472 712 m1f1f3a069223072f8d6802a079235d.exe 184 PID 712 wrote to memory of 3472 712 m1f1f3a069223072f8d6802a079235d.exe 184 PID 1200 wrote to memory of 4668 1200 m1f1f3a069223072f8d6802a079235d.exe 189 PID 1200 wrote to memory of 4668 1200 m1f1f3a069223072f8d6802a079235d.exe 189 PID 3212 wrote to memory of 2336 3212 m1f1f3a069223072f8d6802a079235d.exe 194 PID 3212 wrote to memory of 2336 3212 m1f1f3a069223072f8d6802a079235d.exe 194 PID 3708 wrote to memory of 832 3708 m1f1f3a069223072f8d6802a079235d.exe 199 PID 3708 wrote to memory of 832 3708 m1f1f3a069223072f8d6802a079235d.exe 199 PID 3768 wrote to memory of 2588 3768 m1f1f3a069223072f8d6802a079235d.exe 204 PID 3768 wrote to memory of 2588 3768 m1f1f3a069223072f8d6802a079235d.exe 204 PID 3312 wrote to memory of 3292 3312 m1f1f3a069223072f8d6802a079235d.exe 209 PID 3312 wrote to memory of 3292 3312 m1f1f3a069223072f8d6802a079235d.exe 209 PID 5040 wrote to memory of 568 5040 m1f1f3a069223072f8d6802a079235d.exe 214 PID 5040 wrote to memory of 568 5040 m1f1f3a069223072f8d6802a079235d.exe 214 PID 1776 wrote to memory of 1344 1776 m1f1f3a069223072f8d6802a079235d.exe 227 PID 1776 wrote to memory of 1344 1776 m1f1f3a069223072f8d6802a079235d.exe 227 PID 840 wrote to memory of 2748 840 m1f1f3a069223072f8d6802a079235d.exe 232 PID 840 wrote to memory of 2748 840 m1f1f3a069223072f8d6802a079235d.exe 232 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 m1f1f3a069223072f8d6802a079235d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe"C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "m1f1f3a069223072f8d6802a079235d" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\m1f1f3a069223072f8d6802a079235d.exe" &&START "" "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:944
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3380
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "m1f1f3a069223072f8d6802a079235d" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3092
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1244 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp6AC0.tmp" -C "C:\Users\Admin\AppData\Local\d67800nkmj"4⤵PID:2488
-
-
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"4⤵
- Executes dropped EXE
PID:2372
-
-
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:1804
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:776
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:4900
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2660
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:776
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3708
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2680
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2904
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3364
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:384
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:4432
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3628
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:5068
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3032
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2792
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3472
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:4668
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2336
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:832
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2588
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:3292
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:568
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:1344
-
-
C:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exeC:\Users\Admin\AppData\Local\TeamViewer\m1f1f3a069223072f8d6802a079235d.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe"C:\Users\Admin\AppData\Local\d67800nkmj\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\d67800nkmj\torrc.txt"2⤵
- Executes dropped EXE
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
306KB
MD54b36dcaa94c3eca48a6292bd670ffe79
SHA1705484e61ac39ba02cc80903be0da6ce74333334
SHA256c2e57e9b6e52a5429ae7a7bd36c57f63589d78fbf0ffe5760ada4a67b9fadec9
SHA512cf07d7f80264554eb3b945421ca41db38ff79707775d355d478c09f4b64d14f523339295aa4bc9b79c0dbb004e6756585bcf85edc8cbc2d16f7f0481be93513a
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
9.9MB
MD50c7c9d190631ba3fe717aa8b68e4517c
SHA176216b57ad9e3cfc4abd81445b07d163ef50d622
SHA25677d0ff54b714d396f8fcb94f8cd06d13e090b462686507585f78af57748d297d
SHA51201cc32fa1558545510bd2d8f1b8654f11230c9898e90906f11e9f3cd88dda8d234171f12758e5f331b89a0d04560ffde083cf5b12a1b47a414cf481fb687217a
-
Filesize
64B
MD55d132216b49f25780b16cfb376e1e332
SHA14016086e404e63706e1cd5da572cf68f72ecb1a0
SHA256566a69d24f9d76dc6e954bf7f9c7b1edea96c00db9e9c7ebaff693e7c6bc4234
SHA512369db1e1ced8d621d3149c0a08a78a0e50d39c34a7444914027f2589657235e372a1b63a9a8f842a61ee647fd021088a58978396d00fa9ce74edd2a5b8ee35a6
-
Filesize
4B
MD530de24287a6d8f07b37c716ad51623a7
SHA1a9a090cdae6a05d462160ec88d3233f6eddca9e8
SHA25688be096564d631b8b5f5cb8f329b13ef2337e10a588cd75dace81fb8f87aeca5
SHA51281d2d13a407c1a758866970dd69da4989726553a8a6d3f63b864f3392f4ec6515a1d92caf8b70849c034df00b2390199fd238c69460165aeb92a877740d4efda
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5a35da07d9aad1409706ef77d2cbc07bb
SHA1713d5100303147c945d467a464c30d14b78b6a2a
SHA256de1268f5fca064ada3b6b48c5f4558541bf036616639adca3029666055da0393
SHA51275acfd2dcef0a35c645cde2de0e82b414ed32a235d80af3d3ba15d9e632b984e69565b5c618da48038ea503fde89cefeea2252c85c10998e5beef1497a5a9509