Resubmissions
10-04-2024 02:52
240410-dcqxlaff2v 1010-04-2024 02:52
240410-dcqltscc72 1010-04-2024 02:51
240410-dcm6pscc67 1010-04-2024 02:51
240410-dcmj6scc66 1014-10-2023 04:10
231014-erhp7sga6y 10Analysis
-
max time kernel
1198s -
max time network
1201s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:52
Behavioral task
behavioral1
Sample
f21559ac7c67d871d4f05.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f21559ac7c67d871d4f05.exe
Resource
win10-20240319-en
Behavioral task
behavioral3
Sample
f21559ac7c67d871d4f05.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
f21559ac7c67d871d4f05.exe
Resource
win11-20240214-en
General
-
Target
f21559ac7c67d871d4f05.exe
-
Size
327KB
-
MD5
78fd6df30f791c7b5f45dca0b4c952a5
-
SHA1
d977ca82da0850eb5d4e69c9c657d1a41fb9c44d
-
SHA256
dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129
-
SHA512
abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d
-
SSDEEP
6144:Vc6sWfGY/yODx332tOIXlU1QWZxXAnuHW9bbGDwVdqe1mM:Ps+CXIAuGG8dA
Malware Config
Extracted
gurcu
https://api.telegram.org/bot5968091729:AAHVag_ncx5c5AIYERGTqv9kr7clJT1_HDU/sendMessage?chat_id=-1001962300376
Signatures
-
Checks computer location settings 2 TTPs 22 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation f21559ac7c67d871d4f05.exe -
Executes dropped EXE 42 IoCs
pid Process 1896 f21559ac7c67d871d4f05.exe 1796 tor.exe 3516 f21559ac7c67d871d4f05.exe 1516 tor.exe 1788 f21559ac7c67d871d4f05.exe 4296 tor.exe 3668 f21559ac7c67d871d4f05.exe 1916 tor.exe 4812 f21559ac7c67d871d4f05.exe 3888 tor.exe 4760 f21559ac7c67d871d4f05.exe 4408 tor.exe 516 f21559ac7c67d871d4f05.exe 3016 tor.exe 4160 f21559ac7c67d871d4f05.exe 2516 tor.exe 3740 f21559ac7c67d871d4f05.exe 1212 tor.exe 4172 f21559ac7c67d871d4f05.exe 2084 tor.exe 4740 f21559ac7c67d871d4f05.exe 956 tor.exe 4004 f21559ac7c67d871d4f05.exe 2928 tor.exe 748 f21559ac7c67d871d4f05.exe 4084 tor.exe 4796 f21559ac7c67d871d4f05.exe 180 tor.exe 3328 f21559ac7c67d871d4f05.exe 5092 tor.exe 1496 f21559ac7c67d871d4f05.exe 3936 tor.exe 3364 f21559ac7c67d871d4f05.exe 5116 tor.exe 4440 f21559ac7c67d871d4f05.exe 1788 tor.exe 4888 f21559ac7c67d871d4f05.exe 1664 tor.exe 2780 f21559ac7c67d871d4f05.exe 2664 tor.exe 696 f21559ac7c67d871d4f05.exe 3348 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3928 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4480 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1896 f21559ac7c67d871d4f05.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 8 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1896 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3516 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1788 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3668 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4812 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4760 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 516 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4160 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3740 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4172 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4740 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4004 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 748 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4796 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3328 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1496 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3364 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4440 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4888 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 2780 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 696 f21559ac7c67d871d4f05.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 8 wrote to memory of 2548 8 f21559ac7c67d871d4f05.exe 86 PID 8 wrote to memory of 2548 8 f21559ac7c67d871d4f05.exe 86 PID 2548 wrote to memory of 4264 2548 cmd.exe 88 PID 2548 wrote to memory of 4264 2548 cmd.exe 88 PID 2548 wrote to memory of 4480 2548 cmd.exe 90 PID 2548 wrote to memory of 4480 2548 cmd.exe 90 PID 2548 wrote to memory of 3928 2548 cmd.exe 96 PID 2548 wrote to memory of 3928 2548 cmd.exe 96 PID 2548 wrote to memory of 1896 2548 cmd.exe 97 PID 2548 wrote to memory of 1896 2548 cmd.exe 97 PID 1896 wrote to memory of 2492 1896 f21559ac7c67d871d4f05.exe 100 PID 1896 wrote to memory of 2492 1896 f21559ac7c67d871d4f05.exe 100 PID 1896 wrote to memory of 1796 1896 f21559ac7c67d871d4f05.exe 102 PID 1896 wrote to memory of 1796 1896 f21559ac7c67d871d4f05.exe 102 PID 3516 wrote to memory of 1516 3516 f21559ac7c67d871d4f05.exe 109 PID 3516 wrote to memory of 1516 3516 f21559ac7c67d871d4f05.exe 109 PID 1788 wrote to memory of 4296 1788 f21559ac7c67d871d4f05.exe 115 PID 1788 wrote to memory of 4296 1788 f21559ac7c67d871d4f05.exe 115 PID 3668 wrote to memory of 1916 3668 f21559ac7c67d871d4f05.exe 120 PID 3668 wrote to memory of 1916 3668 f21559ac7c67d871d4f05.exe 120 PID 4812 wrote to memory of 3888 4812 f21559ac7c67d871d4f05.exe 125 PID 4812 wrote to memory of 3888 4812 f21559ac7c67d871d4f05.exe 125 PID 4760 wrote to memory of 4408 4760 f21559ac7c67d871d4f05.exe 130 PID 4760 wrote to memory of 4408 4760 f21559ac7c67d871d4f05.exe 130 PID 516 wrote to memory of 3016 516 f21559ac7c67d871d4f05.exe 137 PID 516 wrote to memory of 3016 516 f21559ac7c67d871d4f05.exe 137 PID 4160 wrote to memory of 2516 4160 f21559ac7c67d871d4f05.exe 148 PID 4160 wrote to memory of 2516 4160 f21559ac7c67d871d4f05.exe 148 PID 3740 wrote to memory of 1212 3740 f21559ac7c67d871d4f05.exe 153 PID 3740 wrote to memory of 1212 3740 f21559ac7c67d871d4f05.exe 153 PID 4172 wrote to memory of 2084 4172 f21559ac7c67d871d4f05.exe 158 PID 4172 wrote to memory of 2084 4172 f21559ac7c67d871d4f05.exe 158 PID 4740 wrote to memory of 956 4740 f21559ac7c67d871d4f05.exe 163 PID 4740 wrote to memory of 956 4740 f21559ac7c67d871d4f05.exe 163 PID 4004 wrote to memory of 2928 4004 f21559ac7c67d871d4f05.exe 168 PID 4004 wrote to memory of 2928 4004 f21559ac7c67d871d4f05.exe 168 PID 748 wrote to memory of 4084 748 f21559ac7c67d871d4f05.exe 173 PID 748 wrote to memory of 4084 748 f21559ac7c67d871d4f05.exe 173 PID 4796 wrote to memory of 180 4796 f21559ac7c67d871d4f05.exe 178 PID 4796 wrote to memory of 180 4796 f21559ac7c67d871d4f05.exe 178 PID 3328 wrote to memory of 5092 3328 f21559ac7c67d871d4f05.exe 183 PID 3328 wrote to memory of 5092 3328 f21559ac7c67d871d4f05.exe 183 PID 1496 wrote to memory of 3936 1496 f21559ac7c67d871d4f05.exe 188 PID 1496 wrote to memory of 3936 1496 f21559ac7c67d871d4f05.exe 188 PID 3364 wrote to memory of 5116 3364 f21559ac7c67d871d4f05.exe 193 PID 3364 wrote to memory of 5116 3364 f21559ac7c67d871d4f05.exe 193 PID 4440 wrote to memory of 1788 4440 f21559ac7c67d871d4f05.exe 198 PID 4440 wrote to memory of 1788 4440 f21559ac7c67d871d4f05.exe 198 PID 4888 wrote to memory of 1664 4888 f21559ac7c67d871d4f05.exe 203 PID 4888 wrote to memory of 1664 4888 f21559ac7c67d871d4f05.exe 203 PID 2780 wrote to memory of 2664 2780 f21559ac7c67d871d4f05.exe 208 PID 2780 wrote to memory of 2664 2780 f21559ac7c67d871d4f05.exe 208 PID 696 wrote to memory of 3348 696 f21559ac7c67d871d4f05.exe 213 PID 696 wrote to memory of 3348 696 f21559ac7c67d871d4f05.exe 213 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4264
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4480
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3928
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1896 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp3CDA.tmp" -C "C:\Users\Admin\AppData\Local\z1jp774dks"4⤵PID:2492
-
-
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"4⤵
- Executes dropped EXE
PID:1796
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1516
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:4296
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1916
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3888
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:4408
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3016
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2516
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1212
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2084
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:956
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2928
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:4084
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:180
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:5092
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3936
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:5116
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1788
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1664
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2664
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD53308a84a40841fab7dfec198b3c31af7
SHA14e7ab6336c0538be5dd7da529c0265b3b6523083
SHA256169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e
SHA51297521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198
-
Filesize
327KB
MD578fd6df30f791c7b5f45dca0b4c952a5
SHA1d977ca82da0850eb5d4e69c9c657d1a41fb9c44d
SHA256dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129
SHA512abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
9.4MB
MD5de298d57b5108f28fc90618da83a4143
SHA13e89215cb84008eb5dfc8d3110af0e31f9c6e5ed
SHA2562714425e09e98b048c994f0cde144958213bbe1bbc9b96f67de0dc3a96504ad8
SHA512cde42449d4d8d41b1b9b8df036e9f1bb1559a59a17d7d1d04a08a8d74bb1af8d87eee24cd51159bc286614d2a8298cd282fbf5d466754f4b20a29fed7f6335e2
-
Filesize
64B
MD5b618c5b78193a27718cba5a86c0b7c07
SHA1c1ee057d36811b3147ed198bd3d5c658498c71b1
SHA25660e9036922b2095ca079713d3779d3bc6ebe68f053be052d337170b37c404197
SHA5128c7cc7a20a1dafc29177a0e22e91fbeb2828f8db9d149ce2f7e20c6fa4d95ed3c667c6b3a9fb281b9c5c3594a8f2e7f807e74cf62202bc71fe0d603ec0b569e0
-
Filesize
4B
MD5227e072d131ba77451d8f27ab9afdfb7
SHA19bcd6c8c398327684bae8be3c6df07ef9db45b6d
SHA2566e28f139664a7dbd24102a95b98113c8b7764d4634721af1dadbe24d9f58a943
SHA512d4806b99592c451ffc6005941c3ee6f7ae7fec31931e9c50ceec55706713234dd0f1af7000a73169dc5ecf6b4f4aa63a21b692e45c77c1812ac56485e166dd48
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD54a354b06abdb90f82b6565698404e47e
SHA1492f088a4cff942386116245eb8844f654d5aa22
SHA256d46a1fa087af98ed4f70ce1b0869c75aaf873ceb53c948ae2756a08660dc9fce
SHA5126372ca47eeb4b69c2d81cdff57691d3e0e9923e37fc39fa5fb33b532a2b42cdb49a4da3094e03d7410f9d4c353ea0a62ff1a35c08bd8b0dacadd80314fedf11d