Resubmissions
10-04-2024 02:49
240410-da1n1sfe7v 1010-04-2024 02:49
240410-daz3gscc34 1010-04-2024 02:48
240410-dazfyscc32 1010-04-2024 02:48
240410-dayvesfe7s 1014-10-2023 03:45
231014-ea62gage69 10Analysis
-
max time kernel
1791s -
max time network
1804s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:49
Behavioral task
behavioral1
Sample
B9a5797cb584014f3fede.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
B9a5797cb584014f3fede.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
B9a5797cb584014f3fede.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
B9a5797cb584014f3fede.exe
Resource
win11-20240221-en
General
-
Target
B9a5797cb584014f3fede.exe
-
Size
530KB
-
MD5
862e7aeb18ba5892f51b5712a213a614
-
SHA1
99d86e4247f52c3ea9b2bb476af66dfc7707fa8d
-
SHA256
44eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31
-
SHA512
678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713
-
SSDEEP
6144:XHClm6SWPoK5Z0EwVSmRPQd/t/a2zDGVPJXvnzZjDJHb571Kjn1929XDccHd8JyO:XHCnZxb88RatpvnzZjDv7oj19yTNTY
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6176004110:AAFKA5be4dMwA848HWxzYIzrzzOGIHMOJGc/sendMessage?chat_id=615133582
Signatures
-
Executes dropped EXE 62 IoCs
pid Process 2220 B9a5797cb584014f3fede.exe 4352 tor.exe 2532 B9a5797cb584014f3fede.exe 4924 tor.exe 4800 B9a5797cb584014f3fede.exe 4548 tor.exe 2176 B9a5797cb584014f3fede.exe 4268 tor.exe 3356 B9a5797cb584014f3fede.exe 1060 tor.exe 4920 B9a5797cb584014f3fede.exe 3456 tor.exe 2872 B9a5797cb584014f3fede.exe 4008 tor.exe 664 B9a5797cb584014f3fede.exe 1244 tor.exe 1852 B9a5797cb584014f3fede.exe 1468 tor.exe 5112 B9a5797cb584014f3fede.exe 3992 tor.exe 3792 B9a5797cb584014f3fede.exe 956 tor.exe 3136 B9a5797cb584014f3fede.exe 2916 tor.exe 2888 B9a5797cb584014f3fede.exe 1000 tor.exe 244 B9a5797cb584014f3fede.exe 3304 tor.exe 2176 B9a5797cb584014f3fede.exe 3372 tor.exe 4836 B9a5797cb584014f3fede.exe 1636 tor.exe 4348 B9a5797cb584014f3fede.exe 4632 tor.exe 2864 B9a5797cb584014f3fede.exe 1756 tor.exe 3012 B9a5797cb584014f3fede.exe 1280 tor.exe 4564 B9a5797cb584014f3fede.exe 1172 tor.exe 3148 B9a5797cb584014f3fede.exe 3348 tor.exe 4992 B9a5797cb584014f3fede.exe 2252 tor.exe 4380 B9a5797cb584014f3fede.exe 4952 tor.exe 4628 B9a5797cb584014f3fede.exe 2980 tor.exe 4164 B9a5797cb584014f3fede.exe 2144 tor.exe 4620 B9a5797cb584014f3fede.exe 4144 tor.exe 1472 B9a5797cb584014f3fede.exe 3136 tor.exe 2612 B9a5797cb584014f3fede.exe 2276 tor.exe 1216 B9a5797cb584014f3fede.exe 1156 tor.exe 2796 B9a5797cb584014f3fede.exe 2236 tor.exe 3584 B9a5797cb584014f3fede.exe 1096 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 24 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3272 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2280 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2220 B9a5797cb584014f3fede.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2616 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2220 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2532 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4800 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2176 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 3356 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4920 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2872 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 664 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 1852 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 5112 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 3792 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 3136 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2888 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 244 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2176 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4836 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4348 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2864 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 3012 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4564 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 3148 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4992 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4380 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4628 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4164 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 4620 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 1472 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2612 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 1216 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 2796 B9a5797cb584014f3fede.exe Token: SeDebugPrivilege 3584 B9a5797cb584014f3fede.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2616 wrote to memory of 1476 2616 B9a5797cb584014f3fede.exe 80 PID 2616 wrote to memory of 1476 2616 B9a5797cb584014f3fede.exe 80 PID 1476 wrote to memory of 3872 1476 cmd.exe 82 PID 1476 wrote to memory of 3872 1476 cmd.exe 82 PID 1476 wrote to memory of 2280 1476 cmd.exe 83 PID 1476 wrote to memory of 2280 1476 cmd.exe 83 PID 1476 wrote to memory of 3272 1476 cmd.exe 84 PID 1476 wrote to memory of 3272 1476 cmd.exe 84 PID 1476 wrote to memory of 2220 1476 cmd.exe 85 PID 1476 wrote to memory of 2220 1476 cmd.exe 85 PID 2220 wrote to memory of 4392 2220 B9a5797cb584014f3fede.exe 86 PID 2220 wrote to memory of 4392 2220 B9a5797cb584014f3fede.exe 86 PID 2220 wrote to memory of 4352 2220 B9a5797cb584014f3fede.exe 89 PID 2220 wrote to memory of 4352 2220 B9a5797cb584014f3fede.exe 89 PID 2532 wrote to memory of 4924 2532 B9a5797cb584014f3fede.exe 92 PID 2532 wrote to memory of 4924 2532 B9a5797cb584014f3fede.exe 92 PID 4800 wrote to memory of 4548 4800 B9a5797cb584014f3fede.exe 98 PID 4800 wrote to memory of 4548 4800 B9a5797cb584014f3fede.exe 98 PID 2176 wrote to memory of 4268 2176 B9a5797cb584014f3fede.exe 103 PID 2176 wrote to memory of 4268 2176 B9a5797cb584014f3fede.exe 103 PID 3356 wrote to memory of 1060 3356 B9a5797cb584014f3fede.exe 108 PID 3356 wrote to memory of 1060 3356 B9a5797cb584014f3fede.exe 108 PID 4920 wrote to memory of 3456 4920 B9a5797cb584014f3fede.exe 113 PID 4920 wrote to memory of 3456 4920 B9a5797cb584014f3fede.exe 113 PID 2872 wrote to memory of 4008 2872 B9a5797cb584014f3fede.exe 118 PID 2872 wrote to memory of 4008 2872 B9a5797cb584014f3fede.exe 118 PID 664 wrote to memory of 1244 664 B9a5797cb584014f3fede.exe 123 PID 664 wrote to memory of 1244 664 B9a5797cb584014f3fede.exe 123 PID 1852 wrote to memory of 1468 1852 B9a5797cb584014f3fede.exe 128 PID 1852 wrote to memory of 1468 1852 B9a5797cb584014f3fede.exe 128 PID 5112 wrote to memory of 3992 5112 B9a5797cb584014f3fede.exe 133 PID 5112 wrote to memory of 3992 5112 B9a5797cb584014f3fede.exe 133 PID 3792 wrote to memory of 956 3792 B9a5797cb584014f3fede.exe 138 PID 3792 wrote to memory of 956 3792 B9a5797cb584014f3fede.exe 138 PID 3136 wrote to memory of 2916 3136 B9a5797cb584014f3fede.exe 143 PID 3136 wrote to memory of 2916 3136 B9a5797cb584014f3fede.exe 143 PID 2888 wrote to memory of 1000 2888 B9a5797cb584014f3fede.exe 148 PID 2888 wrote to memory of 1000 2888 B9a5797cb584014f3fede.exe 148 PID 244 wrote to memory of 3304 244 B9a5797cb584014f3fede.exe 153 PID 244 wrote to memory of 3304 244 B9a5797cb584014f3fede.exe 153 PID 2176 wrote to memory of 3372 2176 B9a5797cb584014f3fede.exe 158 PID 2176 wrote to memory of 3372 2176 B9a5797cb584014f3fede.exe 158 PID 4836 wrote to memory of 1636 4836 B9a5797cb584014f3fede.exe 163 PID 4836 wrote to memory of 1636 4836 B9a5797cb584014f3fede.exe 163 PID 4348 wrote to memory of 4632 4348 B9a5797cb584014f3fede.exe 168 PID 4348 wrote to memory of 4632 4348 B9a5797cb584014f3fede.exe 168 PID 2864 wrote to memory of 1756 2864 B9a5797cb584014f3fede.exe 173 PID 2864 wrote to memory of 1756 2864 B9a5797cb584014f3fede.exe 173 PID 3012 wrote to memory of 1280 3012 B9a5797cb584014f3fede.exe 178 PID 3012 wrote to memory of 1280 3012 B9a5797cb584014f3fede.exe 178 PID 4564 wrote to memory of 1172 4564 B9a5797cb584014f3fede.exe 183 PID 4564 wrote to memory of 1172 4564 B9a5797cb584014f3fede.exe 183 PID 3148 wrote to memory of 3348 3148 B9a5797cb584014f3fede.exe 188 PID 3148 wrote to memory of 3348 3148 B9a5797cb584014f3fede.exe 188 PID 4992 wrote to memory of 2252 4992 B9a5797cb584014f3fede.exe 193 PID 4992 wrote to memory of 2252 4992 B9a5797cb584014f3fede.exe 193 PID 4380 wrote to memory of 4952 4380 B9a5797cb584014f3fede.exe 198 PID 4380 wrote to memory of 4952 4380 B9a5797cb584014f3fede.exe 198 PID 4628 wrote to memory of 2980 4628 B9a5797cb584014f3fede.exe 203 PID 4628 wrote to memory of 2980 4628 B9a5797cb584014f3fede.exe 203 PID 4164 wrote to memory of 2144 4164 B9a5797cb584014f3fede.exe 208 PID 4164 wrote to memory of 2144 4164 B9a5797cb584014f3fede.exe 208 PID 4620 wrote to memory of 4144 4620 B9a5797cb584014f3fede.exe 213 PID 4620 wrote to memory of 4144 4620 B9a5797cb584014f3fede.exe 213 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 B9a5797cb584014f3fede.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe"C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "B9a5797cb584014f3fede" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\B9a5797cb584014f3fede.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3872
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2280
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "B9a5797cb584014f3fede" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3272
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp9B07.tmp" -C "C:\Users\Admin\AppData\Local\gzrj1xdnai"4⤵PID:4392
-
-
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"4⤵
- Executes dropped EXE
PID:4352
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:4924
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:4548
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:4268
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1060
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:3456
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:4008
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1244
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1468
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:3992
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:956
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:2916
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1000
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:3304
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:3372
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1636
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:4632
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1756
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1280
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1172
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:3348
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:2252
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:4952
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:2980
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:2144
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:4144
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1472 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:3136
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2612 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:2276
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1216 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1156
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2796 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:2236
-
-
C:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exeC:\Users\Admin\AppData\Local\Nvidia\B9a5797cb584014f3fede.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3584 -
C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe"C:\Users\Admin\AppData\Local\gzrj1xdnai\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\gzrj1xdnai\torrc.txt"2⤵
- Executes dropped EXE
PID:1096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
Filesize
530KB
MD5862e7aeb18ba5892f51b5712a213a614
SHA199d86e4247f52c3ea9b2bb476af66dfc7707fa8d
SHA25644eca198c64197c511441f644895afd6a2777c28bcb6a376d4d4623b030ced31
SHA512678fc8fb5dc887f41db90e6341229ce35c830ffac4cbb91ea669ab5e8bc849bae05c15909ae62e4dfd3a249bb2ff062eaa0e256989fe203863db0396c60ec713
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
7.7MB
MD5a4ab84dac33a156372466d1c14c74aa3
SHA13ea6014e16bdb0b64985dd9fde6951cead4c2ad9
SHA2565ef42d377a1dd72c15b483d1c9fd71b5dadd2684dbc12cd61b90e1bb9c3dc7f0
SHA512aebe86f2165a95f251ba74de52962dffb5c013f488b6d05d828f4bac23cb561700c0aaaca442559cdbb7341a539dca8e05fd34dc991e10b37597fb23a2fdae6f
-
Filesize
64B
MD5cf332754f9ad1e52df73631ec9779096
SHA1cbae8fa01d5f0f03b5a9e4625ede4539766c83c4
SHA2567853a349147ffed38ad6a241d3d3f48923ec12aeb68bb80800b40b781b3c69f2
SHA512f2df8283f5ac00ff3d8857e3d4904f344fa1873e18a0f68d81a2510f9c834e93e978a152b02f55ef866ed6f721f3b3e7375c91eaae302f61622dece3da572276
-
Filesize
4B
MD586e78499eeb33fb9cac16b7555b50767
SHA1ca94f8cfbab98c797e92ffbed02a0062b03cd071
SHA2566532ddd66812255b74142e01ea098af02a79c842687cc289381c0f3031373c7f
SHA512001820962424f826855ef125aa257a6182f14d36f88defe7056bbebb73656783c8d89e439db8a069aa76954be173a72f04320cb7551ffc98bc862213ac96868a
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD58e6dfa613a88d879d2a334f05021a723
SHA156595cc608881b97a4f9cc6c948ecf6a2011e3c9
SHA256ce23d28ecd220655081e6e11c19fddb841a9eaa1708f1a37f405d0efc51a7a5d
SHA512b1b77354f46608c0c80b302f5683521de8edc9fca4a0a6903fde9352355af238154b14c804a61d3442abbb6aa0acf52866f236200c71c0d5698d75ea5aee8878