Resubmissions
10-04-2024 11:59
240410-n5sxrsaa2t 1010-04-2024 11:59
240410-n5sl1aeg92 1010-04-2024 11:59
240410-n5r1gaeg89 1010-04-2024 11:59
240410-n5rdyaeg87 1015-02-2024 02:33
240215-c16ghsfc23 10Analysis
-
max time kernel
1199s -
max time network
1197s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 11:59
Static task
static1
Behavioral task
behavioral1
Sample
9cba67b5a3086744c0d4f831079b319b.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
9cba67b5a3086744c0d4f831079b319b.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
9cba67b5a3086744c0d4f831079b319b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
9cba67b5a3086744c0d4f831079b319b.exe
Resource
win11-20240221-en
General
-
Target
9cba67b5a3086744c0d4f831079b319b.exe
-
Size
5.1MB
-
MD5
9cba67b5a3086744c0d4f831079b319b
-
SHA1
9db9ea7ad37fb54ada8486ce1bb5a4dab489186e
-
SHA256
28323ee7a1adaee55fe254d8a6fad742294a4e7e0ad89589707da2a1a9e32486
-
SHA512
57cdd4cc35e8148cfed304cce7af9d43df50acc5fe2ec3a85c72723ba18e6153f16031ced478273292dabd95005da4a145656285e932d85569333f9dc740b649
-
SSDEEP
98304:NVJppwXSyo8skn3moI25UzSOVRBKrCqflZ+VJscvKgFl8jCP:7pOwu2t26uqRsnf2VXvD6jC
Malware Config
Extracted
bitrat
1.35
4napo6g3cp6av4hmxmwzi5lyojpfk3i2kl2tpssb2wvidqsa3kzo6eyd.onion:80
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
windows32file
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\chrome\\google\\chrome.exe\"," 9cba67b5a3086744c0d4f831079b319b.exe -
ACProtect 1.3x - 1.4x DLL software 7 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\c3b89bbf\tor\libevent-2-1-6.dll acprotect C:\Users\Admin\AppData\Local\c3b89bbf\tor\zlib1.dll acprotect C:\Users\Admin\AppData\Local\c3b89bbf\tor\libcrypto-1_1.dll acprotect C:\Users\Admin\AppData\Local\c3b89bbf\tor\libwinpthread-1.dll acprotect C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssl-1_1.dll acprotect C:\Users\Admin\AppData\Local\c3b89bbf\tor\libgcc_s_sjlj-1.dll acprotect C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssp-0.dll acprotect -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9cba67b5a3086744c0d4f831079b319b.exeWScript.exe9cba67b5a3086744c0d4f831079b319b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 9cba67b5a3086744c0d4f831079b319b.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 9cba67b5a3086744c0d4f831079b319b.exe -
Executes dropped EXE 42 IoCs
Processes:
windows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exepid process 4984 windows32file.exe 2984 windows32file.exe 4648 windows32file.exe 1076 windows32file.exe 936 windows32file.exe 4908 windows32file.exe 1108 windows32file.exe 4572 windows32file.exe 3820 windows32file.exe 912 windows32file.exe 3900 windows32file.exe 3264 windows32file.exe 1504 windows32file.exe 2004 windows32file.exe 3928 windows32file.exe 544 windows32file.exe 1060 windows32file.exe 3144 windows32file.exe 2420 windows32file.exe 4556 windows32file.exe 960 windows32file.exe 5056 windows32file.exe 3236 windows32file.exe 4856 windows32file.exe 4192 windows32file.exe 4480 windows32file.exe 3116 windows32file.exe 4020 windows32file.exe 1656 windows32file.exe 4108 windows32file.exe 1756 windows32file.exe 1652 windows32file.exe 3124 windows32file.exe 2852 windows32file.exe 2492 windows32file.exe 3516 windows32file.exe 3040 windows32file.exe 4856 windows32file.exe 1092 windows32file.exe 632 windows32file.exe 368 windows32file.exe 1884 windows32file.exe -
Loads dropped DLL 64 IoCs
Processes:
windows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exewindows32file.exepid process 4984 windows32file.exe 4984 windows32file.exe 4984 windows32file.exe 4984 windows32file.exe 4984 windows32file.exe 4984 windows32file.exe 4984 windows32file.exe 4984 windows32file.exe 2984 windows32file.exe 2984 windows32file.exe 2984 windows32file.exe 2984 windows32file.exe 2984 windows32file.exe 2984 windows32file.exe 2984 windows32file.exe 4648 windows32file.exe 4648 windows32file.exe 4648 windows32file.exe 4648 windows32file.exe 4648 windows32file.exe 4648 windows32file.exe 4648 windows32file.exe 1076 windows32file.exe 1076 windows32file.exe 1076 windows32file.exe 1076 windows32file.exe 1076 windows32file.exe 1076 windows32file.exe 1076 windows32file.exe 936 windows32file.exe 936 windows32file.exe 936 windows32file.exe 936 windows32file.exe 936 windows32file.exe 936 windows32file.exe 936 windows32file.exe 4908 windows32file.exe 4908 windows32file.exe 4908 windows32file.exe 4908 windows32file.exe 4908 windows32file.exe 4908 windows32file.exe 4908 windows32file.exe 1108 windows32file.exe 1108 windows32file.exe 1108 windows32file.exe 1108 windows32file.exe 1108 windows32file.exe 1108 windows32file.exe 1108 windows32file.exe 4572 windows32file.exe 4572 windows32file.exe 4572 windows32file.exe 4572 windows32file.exe 4572 windows32file.exe 4572 windows32file.exe 4572 windows32file.exe 3820 windows32file.exe 3820 windows32file.exe 3820 windows32file.exe 3820 windows32file.exe 3820 windows32file.exe 3820 windows32file.exe 3820 windows32file.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe upx C:\Users\Admin\AppData\Local\c3b89bbf\tor\libevent-2-1-6.dll upx C:\Users\Admin\AppData\Local\c3b89bbf\tor\zlib1.dll upx C:\Users\Admin\AppData\Local\c3b89bbf\tor\libcrypto-1_1.dll upx behavioral3/memory/4984-101-0x0000000074000000-0x0000000074024000-memory.dmp upx behavioral3/memory/4984-105-0x0000000073F70000-0x0000000073FF8000-memory.dmp upx behavioral3/memory/4984-107-0x0000000073B90000-0x0000000073E5F000-memory.dmp upx behavioral3/memory/4984-108-0x00000000741D0000-0x0000000074219000-memory.dmp upx behavioral3/memory/4984-106-0x0000000073E60000-0x0000000073F6A000-memory.dmp upx behavioral3/memory/4984-100-0x0000000074030000-0x00000000740FE000-memory.dmp upx behavioral3/memory/4984-94-0x0000000000440000-0x0000000000844000-memory.dmp upx C:\Users\Admin\AppData\Local\c3b89bbf\tor\libwinpthread-1.dll upx C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssl-1_1.dll upx behavioral3/memory/4984-97-0x0000000074100000-0x00000000741C8000-memory.dmp upx C:\Users\Admin\AppData\Local\c3b89bbf\tor\libgcc_s_sjlj-1.dll upx C:\Users\Admin\AppData\Local\c3b89bbf\tor\libssp-0.dll upx behavioral3/memory/4984-134-0x0000000074000000-0x0000000074024000-memory.dmp upx behavioral3/memory/4984-133-0x0000000074030000-0x00000000740FE000-memory.dmp upx behavioral3/memory/4984-132-0x0000000074100000-0x00000000741C8000-memory.dmp upx behavioral3/memory/4984-130-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/4984-150-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/4984-151-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/4984-160-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/4984-168-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/4984-187-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/2984-193-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/2984-205-0x0000000074100000-0x00000000741C8000-memory.dmp upx behavioral3/memory/2984-206-0x0000000074030000-0x00000000740FE000-memory.dmp upx behavioral3/memory/2984-209-0x0000000074000000-0x0000000074024000-memory.dmp upx behavioral3/memory/2984-208-0x00000000741D0000-0x0000000074219000-memory.dmp upx behavioral3/memory/2984-204-0x0000000073B90000-0x0000000073E5F000-memory.dmp upx behavioral3/memory/2984-214-0x0000000073F70000-0x0000000073FF8000-memory.dmp upx behavioral3/memory/2984-211-0x0000000073E60000-0x0000000073F6A000-memory.dmp upx behavioral3/memory/2984-222-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/2984-223-0x0000000073B90000-0x0000000073E5F000-memory.dmp upx behavioral3/memory/2984-225-0x0000000074030000-0x00000000740FE000-memory.dmp upx behavioral3/memory/2984-224-0x0000000074100000-0x00000000741C8000-memory.dmp upx behavioral3/memory/2984-230-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/2984-239-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/2984-275-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/4648-281-0x0000000000440000-0x0000000000844000-memory.dmp upx behavioral3/memory/4648-283-0x0000000073B90000-0x0000000073E5F000-memory.dmp upx behavioral3/memory/4648-285-0x0000000074100000-0x00000000741C8000-memory.dmp upx -
Looks up external IP address via web service 23 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 54 myexternalip.com 55 myexternalip.com 185 myexternalip.com 225 myexternalip.com 272 myexternalip.com 69 myexternalip.com 90 myexternalip.com 158 myexternalip.com 169 myexternalip.com 217 myexternalip.com 232 myexternalip.com 264 myexternalip.com 77 myexternalip.com 101 myexternalip.com 134 myexternalip.com 179 myexternalip.com 191 myexternalip.com 282 myexternalip.com 83 myexternalip.com 110 myexternalip.com 124 myexternalip.com 208 myexternalip.com 243 myexternalip.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exepid process 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exedescription pid process target process PID 3516 set thread context of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exepowershell.exepid process 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 3516 9cba67b5a3086744c0d4f831079b319b.exe 672 powershell.exe 672 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exepid process 4756 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exepowershell.exe9cba67b5a3086744c0d4f831079b319b.exedescription pid process Token: SeDebugPrivilege 3516 9cba67b5a3086744c0d4f831079b319b.exe Token: SeDebugPrivilege 672 powershell.exe Token: SeShutdownPrivilege 4756 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exepid process 4756 9cba67b5a3086744c0d4f831079b319b.exe 4756 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9cba67b5a3086744c0d4f831079b319b.exeWScript.exe9cba67b5a3086744c0d4f831079b319b.exedescription pid process target process PID 3516 wrote to memory of 4824 3516 9cba67b5a3086744c0d4f831079b319b.exe WScript.exe PID 3516 wrote to memory of 4824 3516 9cba67b5a3086744c0d4f831079b319b.exe WScript.exe PID 3516 wrote to memory of 4824 3516 9cba67b5a3086744c0d4f831079b319b.exe WScript.exe PID 4824 wrote to memory of 672 4824 WScript.exe powershell.exe PID 4824 wrote to memory of 672 4824 WScript.exe powershell.exe PID 4824 wrote to memory of 672 4824 WScript.exe powershell.exe PID 3516 wrote to memory of 3588 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 3588 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 3588 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 1656 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 1656 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 1656 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 3516 wrote to memory of 4756 3516 9cba67b5a3086744c0d4f831079b319b.exe 9cba67b5a3086744c0d4f831079b319b.exe PID 4756 wrote to memory of 4984 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4984 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4984 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 2984 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 2984 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 2984 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4648 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4648 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4648 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1076 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1076 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1076 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 936 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 936 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 936 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4908 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4908 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4908 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1108 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1108 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1108 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4572 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4572 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 4572 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3820 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3820 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3820 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 912 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 912 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 912 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3900 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3900 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3900 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3264 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3264 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 3264 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1504 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1504 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 1504 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe PID 4756 wrote to memory of 2004 4756 9cba67b5a3086744c0d4f831079b319b.exe windows32file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe"C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\chrome\google\chrome.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4984
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2984
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4648
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1076
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:936
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4908
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1108
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4572
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3820
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:912
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3900
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3264
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1504
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:2004
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3928
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:544
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1060
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3144
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:2420
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4556
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:960
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:5056
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3236
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4856
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4192
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4480
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3116
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4020
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1656
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4108
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1756
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1652
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3124
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:2852
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:2492
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3516
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3040
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4856
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1092
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:632
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:368
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5ed6d432bdbf28ed6ac0cf59692f5e0fe
SHA129b388b1b2cf5d2fea4d80088093ec6ea2575ca7
SHA256452fac0c3baa72fa34a9089c390659b7438da3bc0e3e36a2e54de253492d61fe
SHA5129879be1e14bc9b16a4743baf730261e474b3916fe84ea95d3b58ef57d924ec573434fc2530860ef74786e69d0480552b15049a276d88cf769a26b94a9c73446e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD5e2153b40d70f1761d7cd1e00210a7101
SHA1b9dbd21a1154db46041ee583e002c2d57ca1bbac
SHA2568f6e8c498318f547083e5c0c07e0fd71fe6498cb0ab9f0a61961a118a95617c3
SHA512855cbed597ae2e542cdc24556e8b9cc4c96f964bc104e3b11954395a7328d91035947b3cf643fcd7e280b02c41e892ef52670563341f3664065bb818c3201e6d
-
Filesize
2.7MB
MD5381cc5ba2ce158b71214b0d01a0b1a5c
SHA1d7c546b983b31d2785f46e3b097992f96445074d
SHA256ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec
SHA5128fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4
-
Filesize
20.3MB
MD5053bbe79f67ebcd932640a92d4e200fc
SHA106cf2754faa653c809535ad237dccc92b8cd7782
SHA2568c45706b581752f85221b28a3e5df4aa20ba82137dc6d642e5805f811e07b980
SHA512a7647c1d22518e9f1cd9a1e2a7b7f80f1f23827e91a53471c2fc10a3ccf7551496f7e5aed93f6e22258e5c64edbe7e0a82ee468cf8e382c7f8e4b68b8f46b70a
-
Filesize
20.3MB
MD573681c742260ff581e72fc27637132d6
SHA1e69e7fa70968ce5a9f855d4a28dcb6a99fcc7e01
SHA25647464211766d8d77c69d7140f416e3994bed8e6e91791ff4fa25062982d2b879
SHA51283126a24784ac677d5b9dd2475525aa6d35339732f3eda28c87bc2c298c423aea3f7762ee46bcadd935524d9575a683d4beb0b3882d75af96696ef4899d59e16
-
Filesize
3KB
MD558ef9a02de104e5e4894d50b72950ddc
SHA19f6f1baf6aa51a8316cb0d9fd29e2a09c7877131
SHA256064ff45b985f7e5073b443cbfcc82b39b132968e22c37eedf93e85c1c65be494
SHA5129b3cfc7a554a27801e139c92f1d009f8934d1562d0755fe10de992a3df2791631ded6686fd7fb99df9b453f39548ecaadba1c853a984d9d1e57012b5170bfe7e
-
Filesize
232B
MD596d770fdcd464d015eb78b0d282971e8
SHA149df0e53202b854a32882e95a36e0fb9108ce481
SHA25616dc388f18ea49fe66ac238c577cb4b2adc241e0558d79756d0c9d75f8a67aa2
SHA5125df2954e83ea2c84bd7fcaacfd37807972932833c711357b6e440029c56e0764f942dfe1a56caa5a6119450a47a60fbeedfd3e5fd22deda8574c5e5160e8c9d7
-
Filesize
1.7MB
MD52384a02c4a1f7ec481adde3a020607d3
SHA17e848d35a10bf9296c8fa41956a3daa777f86365
SHA256c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369
SHA5121ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503
-
Filesize
366KB
MD5099983c13bade9554a3c17484e5481f1
SHA1a84e69ad9722f999252d59d0ed9a99901a60e564
SHA256b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838
SHA51289f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2
-
Filesize
286KB
MD5b0d98f7157d972190fe0759d4368d320
SHA15715a533621a2b642aad9616e603c6907d80efc4
SHA2562922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5
SHA51241ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496
-
Filesize
439KB
MD5c88826ac4bb879622e43ead5bdb95aeb
SHA187d29853649a86f0463bfd9ad887b85eedc21723
SHA256c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f
SHA512f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3
-
Filesize
88KB
MD52c916456f503075f746c6ea649cf9539
SHA1fa1afc1f3d728c89b2e90e14ca7d88b599580a9d
SHA256cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6
SHA5121c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd
-
Filesize
188KB
MD5d407cc6d79a08039a6f4b50539e560b8
SHA121171adbc176dc19aaa5e595cd2cd4bd1dfd0c71
SHA25692cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e
SHA512378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c
-
Filesize
157B
MD510e4369f9761d5401203f24a43aec777
SHA1f6237d60d66f0bdc642836387c2e9adaf60114d2
SHA2561936b09146613154cc18a4889276cb2de96a5fd24a2c86d34a778be90f965976
SHA5127159148f7584cd188d7f030ac1be482ebad86cba6e964fdf2d6e673823027ebbb049ad9fdac15ed556976760953216a999c5145a0816d67072ed232bdc9e4abb
-
Filesize
973KB
MD55cfe61ff895c7daa889708665ef05d7b
SHA15e58efe30406243fbd58d4968b0492ddeef145f2
SHA256f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5
SHA51243b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da
-
Filesize
52KB
MD5add33041af894b67fe34e1dc819b7eb6
SHA16db46eb021855a587c95479422adcc774a272eeb
SHA2568688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183
SHA512bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa