Resubmissions
10-04-2024 02:52
240410-dcqxlaff2v 1010-04-2024 02:52
240410-dcqltscc72 1010-04-2024 02:51
240410-dcm6pscc67 1010-04-2024 02:51
240410-dcmj6scc66 1014-10-2023 04:10
231014-erhp7sga6y 10Analysis
-
max time kernel
1187s -
max time network
1203s -
platform
windows11-21h2_x64 -
resource
win11-20240214-en -
resource tags
arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-04-2024 02:52
Behavioral task
behavioral1
Sample
f21559ac7c67d871d4f05.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f21559ac7c67d871d4f05.exe
Resource
win10-20240319-en
Behavioral task
behavioral3
Sample
f21559ac7c67d871d4f05.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
f21559ac7c67d871d4f05.exe
Resource
win11-20240214-en
General
-
Target
f21559ac7c67d871d4f05.exe
-
Size
327KB
-
MD5
78fd6df30f791c7b5f45dca0b4c952a5
-
SHA1
d977ca82da0850eb5d4e69c9c657d1a41fb9c44d
-
SHA256
dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129
-
SHA512
abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d
-
SSDEEP
6144:Vc6sWfGY/yODx332tOIXlU1QWZxXAnuHW9bbGDwVdqe1mM:Ps+CXIAuGG8dA
Malware Config
Extracted
gurcu
https://api.telegram.org/bot5968091729:AAHVag_ncx5c5AIYERGTqv9kr7clJT1_HDU/sendMessage?chat_id=-1001962300376
Signatures
-
Executes dropped EXE 42 IoCs
pid Process 4232 f21559ac7c67d871d4f05.exe 4700 tor.exe 1116 f21559ac7c67d871d4f05.exe 4552 tor.exe 2320 f21559ac7c67d871d4f05.exe 2368 tor.exe 1752 f21559ac7c67d871d4f05.exe 3124 tor.exe 1872 f21559ac7c67d871d4f05.exe 1704 tor.exe 408 f21559ac7c67d871d4f05.exe 3916 tor.exe 1632 f21559ac7c67d871d4f05.exe 660 tor.exe 1168 f21559ac7c67d871d4f05.exe 1296 tor.exe 2184 f21559ac7c67d871d4f05.exe 4048 tor.exe 3332 f21559ac7c67d871d4f05.exe 1016 tor.exe 2968 f21559ac7c67d871d4f05.exe 2540 tor.exe 4248 f21559ac7c67d871d4f05.exe 3508 tor.exe 3140 f21559ac7c67d871d4f05.exe 4444 tor.exe 652 f21559ac7c67d871d4f05.exe 3980 tor.exe 4860 f21559ac7c67d871d4f05.exe 2668 tor.exe 3568 f21559ac7c67d871d4f05.exe 2780 tor.exe 4492 f21559ac7c67d871d4f05.exe 1156 tor.exe 3960 f21559ac7c67d871d4f05.exe 1220 tor.exe 1712 f21559ac7c67d871d4f05.exe 4132 tor.exe 1696 f21559ac7c67d871d4f05.exe 3428 tor.exe 2264 f21559ac7c67d871d4f05.exe 636 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4576 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3860 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4232 f21559ac7c67d871d4f05.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4876 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4232 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1116 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 2320 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1752 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1872 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 408 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1632 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1168 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 2184 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3332 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 2968 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4248 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3140 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 652 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4860 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3568 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 4492 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 3960 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1712 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 1696 f21559ac7c67d871d4f05.exe Token: SeDebugPrivilege 2264 f21559ac7c67d871d4f05.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4876 wrote to memory of 5012 4876 f21559ac7c67d871d4f05.exe 77 PID 4876 wrote to memory of 5012 4876 f21559ac7c67d871d4f05.exe 77 PID 5012 wrote to memory of 488 5012 cmd.exe 79 PID 5012 wrote to memory of 488 5012 cmd.exe 79 PID 5012 wrote to memory of 3860 5012 cmd.exe 80 PID 5012 wrote to memory of 3860 5012 cmd.exe 80 PID 5012 wrote to memory of 4576 5012 cmd.exe 81 PID 5012 wrote to memory of 4576 5012 cmd.exe 81 PID 5012 wrote to memory of 4232 5012 cmd.exe 82 PID 5012 wrote to memory of 4232 5012 cmd.exe 82 PID 4232 wrote to memory of 2472 4232 f21559ac7c67d871d4f05.exe 84 PID 4232 wrote to memory of 2472 4232 f21559ac7c67d871d4f05.exe 84 PID 4232 wrote to memory of 4700 4232 f21559ac7c67d871d4f05.exe 86 PID 4232 wrote to memory of 4700 4232 f21559ac7c67d871d4f05.exe 86 PID 1116 wrote to memory of 4552 1116 f21559ac7c67d871d4f05.exe 89 PID 1116 wrote to memory of 4552 1116 f21559ac7c67d871d4f05.exe 89 PID 2320 wrote to memory of 2368 2320 f21559ac7c67d871d4f05.exe 95 PID 2320 wrote to memory of 2368 2320 f21559ac7c67d871d4f05.exe 95 PID 1752 wrote to memory of 3124 1752 f21559ac7c67d871d4f05.exe 100 PID 1752 wrote to memory of 3124 1752 f21559ac7c67d871d4f05.exe 100 PID 1872 wrote to memory of 1704 1872 f21559ac7c67d871d4f05.exe 105 PID 1872 wrote to memory of 1704 1872 f21559ac7c67d871d4f05.exe 105 PID 408 wrote to memory of 3916 408 f21559ac7c67d871d4f05.exe 110 PID 408 wrote to memory of 3916 408 f21559ac7c67d871d4f05.exe 110 PID 1632 wrote to memory of 660 1632 f21559ac7c67d871d4f05.exe 115 PID 1632 wrote to memory of 660 1632 f21559ac7c67d871d4f05.exe 115 PID 1168 wrote to memory of 1296 1168 f21559ac7c67d871d4f05.exe 120 PID 1168 wrote to memory of 1296 1168 f21559ac7c67d871d4f05.exe 120 PID 2184 wrote to memory of 4048 2184 f21559ac7c67d871d4f05.exe 125 PID 2184 wrote to memory of 4048 2184 f21559ac7c67d871d4f05.exe 125 PID 3332 wrote to memory of 1016 3332 f21559ac7c67d871d4f05.exe 130 PID 3332 wrote to memory of 1016 3332 f21559ac7c67d871d4f05.exe 130 PID 2968 wrote to memory of 2540 2968 f21559ac7c67d871d4f05.exe 135 PID 2968 wrote to memory of 2540 2968 f21559ac7c67d871d4f05.exe 135 PID 4248 wrote to memory of 3508 4248 f21559ac7c67d871d4f05.exe 140 PID 4248 wrote to memory of 3508 4248 f21559ac7c67d871d4f05.exe 140 PID 3140 wrote to memory of 4444 3140 f21559ac7c67d871d4f05.exe 145 PID 3140 wrote to memory of 4444 3140 f21559ac7c67d871d4f05.exe 145 PID 652 wrote to memory of 3980 652 f21559ac7c67d871d4f05.exe 150 PID 652 wrote to memory of 3980 652 f21559ac7c67d871d4f05.exe 150 PID 4860 wrote to memory of 2668 4860 f21559ac7c67d871d4f05.exe 155 PID 4860 wrote to memory of 2668 4860 f21559ac7c67d871d4f05.exe 155 PID 3568 wrote to memory of 2780 3568 f21559ac7c67d871d4f05.exe 160 PID 3568 wrote to memory of 2780 3568 f21559ac7c67d871d4f05.exe 160 PID 4492 wrote to memory of 1156 4492 f21559ac7c67d871d4f05.exe 165 PID 4492 wrote to memory of 1156 4492 f21559ac7c67d871d4f05.exe 165 PID 3960 wrote to memory of 1220 3960 f21559ac7c67d871d4f05.exe 170 PID 3960 wrote to memory of 1220 3960 f21559ac7c67d871d4f05.exe 170 PID 1712 wrote to memory of 4132 1712 f21559ac7c67d871d4f05.exe 175 PID 1712 wrote to memory of 4132 1712 f21559ac7c67d871d4f05.exe 175 PID 1696 wrote to memory of 3428 1696 f21559ac7c67d871d4f05.exe 180 PID 1696 wrote to memory of 3428 1696 f21559ac7c67d871d4f05.exe 180 PID 2264 wrote to memory of 636 2264 f21559ac7c67d871d4f05.exe 185 PID 2264 wrote to memory of 636 2264 f21559ac7c67d871d4f05.exe 185 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 f21559ac7c67d871d4f05.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\f21559ac7c67d871d4f05.exe" &&START "" "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:488
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3860
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "f21559ac7c67d871d4f05" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4576
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4232 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp6169.tmp" -C "C:\Users\Admin\AppData\Local\z1jp774dks"4⤵PID:2472
-
-
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"4⤵
- Executes dropped EXE
PID:4700
-
-
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:4552
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2368
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3124
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1704
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3916
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:660
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1296
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:4048
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1016
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2540
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3508
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:4444
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3980
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2668
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:2780
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1156
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:1220
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:4132
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:3428
-
-
C:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exeC:\Users\Admin\AppData\Local\Nvidia\f21559ac7c67d871d4f05.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe"C:\Users\Admin\AppData\Local\z1jp774dks\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\z1jp774dks\torrc.txt"2⤵
- Executes dropped EXE
PID:636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
847B
MD5486ebddc86ea8b3e965d390d22283a23
SHA1eaffc047f067084867e8575c576a9ec60e094ba8
SHA25650a57273ecb794e53b0622eb841341e2643c11f53fa47356e6e754ab2268171d
SHA5120a50ba02250b38355a6f4fb94e40c61258a74031d9aea7cdf675f3e068f39ec0748ecf292aaf2f94b1963b9d66516ee79aa6c552617048e248774af0ff07189d
-
Filesize
327KB
MD578fd6df30f791c7b5f45dca0b4c952a5
SHA1d977ca82da0850eb5d4e69c9c657d1a41fb9c44d
SHA256dba8f020ac6d09728422932492657fea3f0a95754cd279f5a949b6982bd32129
SHA512abf0efb2412c522fbb7f6725a548e8d6a8bc045801a4dd8652a544a1527b99647140ad4843c41a6b00a728a5d8361c7e2ea80eba8ee3b291238729277dad228d
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
7.0MB
MD5a61159ce2300dcaeee51b305049d6dde
SHA13e227d36b1b05776dfe0b83fa845e54121be2f15
SHA256b626398888f92db86cf42c88b5dff3e066b6a0a731dc47c3d8359cf43d527a6f
SHA51265f61fc85cd47084201f3b93c74bb56a9406440ec474dfd745d5fe9278533e714656c1ff94174033dd344d956a6b73e2d301a809da6c1688300454c1ad95320b
-
Filesize
64B
MD5584b49fd81da2f7456aa219045acc1d0
SHA1a3161aecfc90ed66235771db0cea2fcfdbf25abe
SHA25673e98c3a19fb335a437abe919859c6b1d89775c177c74501a1d834e5c965f474
SHA51256a0b14630cad37b3b50d83fb3e06e8093b7805d3da035c799fa386a818eecdc7e90a9800765c7f84801a65da06e0a4c7b6356d280775505fc867a3d0795447b
-
Filesize
4B
MD5d5d7f5bba709f5cbbe1f74977096feb3
SHA18b3ef8e67fb472fcf67a176b26a6722ca3ac372a
SHA256a1e1e86414fd481e6af4ab2cf7a350a97edde2805e8a1aa3b2157883fe32181f
SHA51226525078ead86f427d6171e27fbb02fb80c525c36aeadc20225292b8672e69b0623e2b6a081fcf8b1de7a79e52eebebfd17ce70a032aa4375b83692b3b2750b3
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD572c9edec9014fb585eb6f0547f5df612
SHA1e8ce32f4d1553bda47972554b0eccf7af195025a
SHA256a6d045b577478be9ae6220c7c661370e2487c8e39f5cdd3860a821afa467b29c
SHA512f7a7b553a4e8b52e6141000f778d13e1c254d9eb3319b6b764241efe8e5a0ff15330058a1e901ae5fcf371b5d2be664ff1c860b463a0ad9a279bed18fc8b1701