Resubmissions
11-04-2024 07:23
240411-h79qeaee77 1011-04-2024 07:22
240411-h7ha6aee65 1011-04-2024 07:22
240411-h7g1dshf5x 1011-04-2024 07:22
240411-h7gdvsee63 1011-04-2024 07:22
240411-h7fsbshf5w 1007-04-2024 08:58
240407-kxh6tahg75 1007-04-2024 07:55
240407-jr6jgsgd3z 1007-04-2024 07:54
240407-jrz2psgh28 1007-04-2024 07:54
240407-jrvf8agd3w 1007-04-2024 07:51
240407-jqb89agg76 10Analysis
-
max time kernel
1198s -
max time network
1203s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
07-04-2024 07:54
Behavioral task
behavioral1
Sample
6ec74da2134bd56250ca32be04b9b697.exe
Resource
win7-20240220-en
General
-
Target
6ec74da2134bd56250ca32be04b9b697.exe
-
Size
7.8MB
-
MD5
6ec74da2134bd56250ca32be04b9b697
-
SHA1
d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28
-
SHA256
1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386
-
SHA512
d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2
-
SSDEEP
196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 7 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00070000000167bf-31.dat acprotect behavioral1/files/0x0007000000016d18-36.dat acprotect behavioral1/files/0x0007000000016a28-38.dat acprotect behavioral1/files/0x0007000000016c1f-43.dat acprotect behavioral1/files/0x0006000000016d85-44.dat acprotect behavioral1/files/0x0008000000016c38-48.dat acprotect behavioral1/files/0x0006000000016e56-49.dat acprotect -
Executes dropped EXE 56 IoCs
pid Process 2044 ttttt.exe 2560 adobe.exe 1264 adobe.exe 2672 adobe.exe 2564 adobe.exe 2380 adobe.exe 2816 adobe.exe 1404 adobe.exe 2072 adobe.exe 1628 adobe.exe 1476 adobe.exe 1880 adobe.exe 2092 adobe.exe 1796 adobe.exe 1944 adobe.exe 1528 adobe.exe 2492 adobe.exe 1500 adobe.exe 2684 adobe.exe 324 adobe.exe 1716 adobe.exe 1608 adobe.exe 2724 adobe.exe 2304 adobe.exe 1600 adobe.exe 1456 adobe.exe 1896 adobe.exe 1588 adobe.exe 2256 adobe.exe 2848 adobe.exe 2036 adobe.exe 2296 adobe.exe 896 adobe.exe 624 adobe.exe 1668 adobe.exe 2200 adobe.exe 2988 adobe.exe 604 adobe.exe 1592 adobe.exe 1404 adobe.exe 1612 adobe.exe 1516 adobe.exe 2444 adobe.exe 2192 adobe.exe 1804 adobe.exe 928 adobe.exe 2376 adobe.exe 2976 adobe.exe 1892 adobe.exe 2912 adobe.exe 352 adobe.exe 2492 adobe.exe 2364 adobe.exe 1880 adobe.exe 896 adobe.exe 2500 adobe.exe -
Loads dropped DLL 64 IoCs
pid Process 2044 ttttt.exe 2044 ttttt.exe 2560 adobe.exe 2560 adobe.exe 2560 adobe.exe 2560 adobe.exe 2560 adobe.exe 2560 adobe.exe 2560 adobe.exe 2044 ttttt.exe 1264 adobe.exe 1264 adobe.exe 1264 adobe.exe 1264 adobe.exe 1264 adobe.exe 1264 adobe.exe 1264 adobe.exe 2044 ttttt.exe 2672 adobe.exe 2672 adobe.exe 2672 adobe.exe 2672 adobe.exe 2672 adobe.exe 2672 adobe.exe 2672 adobe.exe 2044 ttttt.exe 2564 adobe.exe 2564 adobe.exe 2564 adobe.exe 2564 adobe.exe 2564 adobe.exe 2564 adobe.exe 2564 adobe.exe 2044 ttttt.exe 2380 adobe.exe 2380 adobe.exe 2380 adobe.exe 2380 adobe.exe 2380 adobe.exe 2380 adobe.exe 2380 adobe.exe 2044 ttttt.exe 2816 adobe.exe 2816 adobe.exe 2816 adobe.exe 2816 adobe.exe 2816 adobe.exe 2816 adobe.exe 2816 adobe.exe 2044 ttttt.exe 1404 adobe.exe 1404 adobe.exe 1404 adobe.exe 1404 adobe.exe 1404 adobe.exe 1404 adobe.exe 1404 adobe.exe 2044 ttttt.exe 2072 adobe.exe 2072 adobe.exe 2072 adobe.exe 2072 adobe.exe 2072 adobe.exe 2072 adobe.exe -
resource yara_rule behavioral1/files/0x0006000000016da9-30.dat upx behavioral1/files/0x00070000000167bf-31.dat upx behavioral1/memory/2560-34-0x00000000000D0000-0x00000000004D4000-memory.dmp upx behavioral1/files/0x0007000000016d18-36.dat upx behavioral1/memory/2560-39-0x00000000742D0000-0x000000007459F000-memory.dmp upx behavioral1/files/0x0007000000016a28-38.dat upx behavioral1/files/0x0007000000016c1f-43.dat upx behavioral1/memory/2560-40-0x0000000074280000-0x00000000742C9000-memory.dmp upx behavioral1/files/0x0006000000016d85-44.dat upx behavioral1/memory/2560-47-0x00000000741B0000-0x0000000074278000-memory.dmp upx behavioral1/files/0x0008000000016c38-48.dat upx behavioral1/files/0x0006000000016e56-49.dat upx behavioral1/memory/2560-51-0x0000000074010000-0x0000000074098000-memory.dmp upx behavioral1/memory/2560-50-0x00000000740A0000-0x00000000741AA000-memory.dmp upx behavioral1/memory/2560-53-0x0000000073F40000-0x000000007400E000-memory.dmp upx behavioral1/memory/2560-54-0x0000000074CF0000-0x0000000074D14000-memory.dmp upx behavioral1/memory/2560-59-0x00000000000D0000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2560-60-0x00000000742D0000-0x000000007459F000-memory.dmp upx behavioral1/memory/2560-65-0x0000000073F40000-0x000000007400E000-memory.dmp upx behavioral1/memory/2560-64-0x0000000074010000-0x0000000074098000-memory.dmp upx behavioral1/memory/2560-63-0x00000000740A0000-0x00000000741AA000-memory.dmp upx behavioral1/memory/2560-62-0x00000000741B0000-0x0000000074278000-memory.dmp upx behavioral1/memory/2560-61-0x0000000074280000-0x00000000742C9000-memory.dmp upx behavioral1/memory/2560-69-0x00000000000D0000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2560-101-0x00000000000D0000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2560-109-0x00000000000D0000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2560-117-0x00000000000D0000-0x00000000004D4000-memory.dmp upx behavioral1/memory/1264-136-0x00000000742D0000-0x000000007459F000-memory.dmp upx behavioral1/memory/1264-138-0x0000000074280000-0x00000000742C9000-memory.dmp upx behavioral1/memory/1264-142-0x00000000000D0000-0x00000000004D4000-memory.dmp upx behavioral1/memory/1264-141-0x00000000741B0000-0x0000000074278000-memory.dmp upx behavioral1/memory/1264-145-0x00000000742D0000-0x000000007459F000-memory.dmp upx behavioral1/memory/1264-144-0x00000000740A0000-0x00000000741AA000-memory.dmp upx behavioral1/memory/1264-148-0x0000000074280000-0x00000000742C9000-memory.dmp upx behavioral1/memory/1264-147-0x0000000074010000-0x0000000074098000-memory.dmp upx behavioral1/memory/1264-150-0x00000000741B0000-0x0000000074278000-memory.dmp upx behavioral1/memory/1264-149-0x0000000073F40000-0x000000007400E000-memory.dmp upx behavioral1/memory/1264-151-0x0000000074CF0000-0x0000000074D14000-memory.dmp upx behavioral1/memory/2672-174-0x00000000000E0000-0x00000000004E4000-memory.dmp upx behavioral1/memory/2672-177-0x0000000074000000-0x00000000742CF000-memory.dmp upx behavioral1/memory/2672-178-0x0000000074550000-0x0000000074599000-memory.dmp upx behavioral1/memory/2672-179-0x0000000074480000-0x0000000074548000-memory.dmp upx behavioral1/memory/2672-180-0x0000000074370000-0x000000007447A000-memory.dmp upx behavioral1/memory/2672-181-0x00000000742E0000-0x0000000074368000-memory.dmp upx behavioral1/memory/2672-182-0x0000000073F30000-0x0000000073FFE000-memory.dmp upx behavioral1/memory/2672-184-0x0000000073F00000-0x0000000073F24000-memory.dmp upx behavioral1/memory/2672-193-0x00000000000E0000-0x00000000004E4000-memory.dmp upx behavioral1/memory/2672-202-0x00000000000E0000-0x00000000004E4000-memory.dmp upx behavioral1/memory/2672-210-0x00000000000E0000-0x00000000004E4000-memory.dmp upx behavioral1/memory/2044-254-0x0000000005860000-0x0000000005C64000-memory.dmp upx behavioral1/memory/2564-256-0x00000000000E0000-0x00000000004E4000-memory.dmp upx behavioral1/memory/2564-259-0x0000000074000000-0x00000000742CF000-memory.dmp upx behavioral1/memory/2564-262-0x0000000074550000-0x0000000074599000-memory.dmp upx behavioral1/memory/2564-265-0x0000000074480000-0x0000000074548000-memory.dmp upx behavioral1/memory/2564-268-0x0000000074370000-0x000000007447A000-memory.dmp upx behavioral1/memory/2564-271-0x00000000742E0000-0x0000000074368000-memory.dmp upx behavioral1/memory/2564-274-0x0000000073F30000-0x0000000073FFE000-memory.dmp upx behavioral1/memory/2564-277-0x0000000073F00000-0x0000000073F24000-memory.dmp upx behavioral1/memory/2672-276-0x00000000000E0000-0x00000000004E4000-memory.dmp upx behavioral1/memory/2564-280-0x00000000000E0000-0x00000000004E4000-memory.dmp upx behavioral1/memory/2564-281-0x0000000074000000-0x00000000742CF000-memory.dmp upx behavioral1/memory/2380-296-0x0000000001150000-0x0000000001554000-memory.dmp upx behavioral1/memory/2380-297-0x0000000074500000-0x0000000074549000-memory.dmp upx behavioral1/memory/2380-298-0x0000000074430000-0x00000000744F8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\java_update = "C:\\Users\\Admin\\AppData\\Local\\Java_update\\java_update.exe" ttttt.exe -
Looks up external IP address via web service 25 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 241 myexternalip.com 210 myexternalip.com 71 myexternalip.com 172 myexternalip.com 186 myexternalip.com 202 myexternalip.com 25 myexternalip.com 141 myexternalip.com 218 myexternalip.com 226 myexternalip.com 24 myexternalip.com 95 myexternalip.com 48 myexternalip.com 102 myexternalip.com 132 myexternalip.com 154 myexternalip.com 40 myexternalip.com 125 myexternalip.com 79 myexternalip.com 87 myexternalip.com 63 myexternalip.com 110 myexternalip.com 118 myexternalip.com 194 myexternalip.com 234 myexternalip.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
pid Process 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe 2044 ttttt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 ttttt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 ttttt.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3036 6ec74da2134bd56250ca32be04b9b697.exe 3036 6ec74da2134bd56250ca32be04b9b697.exe 3036 6ec74da2134bd56250ca32be04b9b697.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3036 6ec74da2134bd56250ca32be04b9b697.exe Token: SeDebugPrivilege 2044 ttttt.exe Token: SeShutdownPrivilege 2044 ttttt.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2044 ttttt.exe 2044 ttttt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2044 3036 6ec74da2134bd56250ca32be04b9b697.exe 28 PID 3036 wrote to memory of 2044 3036 6ec74da2134bd56250ca32be04b9b697.exe 28 PID 3036 wrote to memory of 2044 3036 6ec74da2134bd56250ca32be04b9b697.exe 28 PID 3036 wrote to memory of 2044 3036 6ec74da2134bd56250ca32be04b9b697.exe 28 PID 2044 wrote to memory of 2560 2044 ttttt.exe 29 PID 2044 wrote to memory of 2560 2044 ttttt.exe 29 PID 2044 wrote to memory of 2560 2044 ttttt.exe 29 PID 2044 wrote to memory of 2560 2044 ttttt.exe 29 PID 2044 wrote to memory of 1264 2044 ttttt.exe 32 PID 2044 wrote to memory of 1264 2044 ttttt.exe 32 PID 2044 wrote to memory of 1264 2044 ttttt.exe 32 PID 2044 wrote to memory of 1264 2044 ttttt.exe 32 PID 2044 wrote to memory of 2672 2044 ttttt.exe 33 PID 2044 wrote to memory of 2672 2044 ttttt.exe 33 PID 2044 wrote to memory of 2672 2044 ttttt.exe 33 PID 2044 wrote to memory of 2672 2044 ttttt.exe 33 PID 2044 wrote to memory of 2564 2044 ttttt.exe 36 PID 2044 wrote to memory of 2564 2044 ttttt.exe 36 PID 2044 wrote to memory of 2564 2044 ttttt.exe 36 PID 2044 wrote to memory of 2564 2044 ttttt.exe 36 PID 2044 wrote to memory of 2380 2044 ttttt.exe 37 PID 2044 wrote to memory of 2380 2044 ttttt.exe 37 PID 2044 wrote to memory of 2380 2044 ttttt.exe 37 PID 2044 wrote to memory of 2380 2044 ttttt.exe 37 PID 2044 wrote to memory of 2816 2044 ttttt.exe 39 PID 2044 wrote to memory of 2816 2044 ttttt.exe 39 PID 2044 wrote to memory of 2816 2044 ttttt.exe 39 PID 2044 wrote to memory of 2816 2044 ttttt.exe 39 PID 2044 wrote to memory of 1404 2044 ttttt.exe 40 PID 2044 wrote to memory of 1404 2044 ttttt.exe 40 PID 2044 wrote to memory of 1404 2044 ttttt.exe 40 PID 2044 wrote to memory of 1404 2044 ttttt.exe 40 PID 2044 wrote to memory of 2072 2044 ttttt.exe 42 PID 2044 wrote to memory of 2072 2044 ttttt.exe 42 PID 2044 wrote to memory of 2072 2044 ttttt.exe 42 PID 2044 wrote to memory of 2072 2044 ttttt.exe 42 PID 2044 wrote to memory of 1628 2044 ttttt.exe 43 PID 2044 wrote to memory of 1628 2044 ttttt.exe 43 PID 2044 wrote to memory of 1628 2044 ttttt.exe 43 PID 2044 wrote to memory of 1628 2044 ttttt.exe 43 PID 2044 wrote to memory of 1476 2044 ttttt.exe 44 PID 2044 wrote to memory of 1476 2044 ttttt.exe 44 PID 2044 wrote to memory of 1476 2044 ttttt.exe 44 PID 2044 wrote to memory of 1476 2044 ttttt.exe 44 PID 2044 wrote to memory of 1880 2044 ttttt.exe 45 PID 2044 wrote to memory of 1880 2044 ttttt.exe 45 PID 2044 wrote to memory of 1880 2044 ttttt.exe 45 PID 2044 wrote to memory of 1880 2044 ttttt.exe 45 PID 2044 wrote to memory of 2092 2044 ttttt.exe 47 PID 2044 wrote to memory of 2092 2044 ttttt.exe 47 PID 2044 wrote to memory of 2092 2044 ttttt.exe 47 PID 2044 wrote to memory of 2092 2044 ttttt.exe 47 PID 2044 wrote to memory of 1796 2044 ttttt.exe 48 PID 2044 wrote to memory of 1796 2044 ttttt.exe 48 PID 2044 wrote to memory of 1796 2044 ttttt.exe 48 PID 2044 wrote to memory of 1796 2044 ttttt.exe 48 PID 2044 wrote to memory of 1944 2044 ttttt.exe 50 PID 2044 wrote to memory of 1944 2044 ttttt.exe 50 PID 2044 wrote to memory of 1944 2044 ttttt.exe 50 PID 2044 wrote to memory of 1944 2044 ttttt.exe 50 PID 2044 wrote to memory of 1528 2044 ttttt.exe 51 PID 2044 wrote to memory of 1528 2044 ttttt.exe 51 PID 2044 wrote to memory of 1528 2044 ttttt.exe 51 PID 2044 wrote to memory of 1528 2044 ttttt.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\ttttt.exe"C:\Users\Admin\AppData\Local\Temp\ttttt.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2560
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1264
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2672
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2564
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2380
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2816
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1404
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2072
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1628
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1476
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1880
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2092
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1796
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1944
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1528
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2492
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1500
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2684
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:324
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1716
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1608
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2724
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2304
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1600
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1456
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1896
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1588
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2256
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2848
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2036
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2296
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:896
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:624
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1668
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2200
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2988
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:604
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1592
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1404
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1612
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1516
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2444
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2192
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1804
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:928
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2376
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2976
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1892
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2912
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:352
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2492
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2364
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1880
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:896
-
-
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
7.8MB
MD5fb3275ed37c90f2157066dcb2a8e46cb
SHA19eca563f4a66414d05ae700bcd57dfbb06644a19
SHA256b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab
SHA512408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671
-
Filesize
973KB
MD55cfe61ff895c7daa889708665ef05d7b
SHA15e58efe30406243fbd58d4968b0492ddeef145f2
SHA256f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5
SHA51243b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da
-
Filesize
15KB
MD5b7ed4e4ac36ddd5b95d2f8fadc80f39c
SHA1965abb9871594044f1ab861dbb7333a2b30135b8
SHA25648693d0072c684c8576fb0829dee5bc10e99b05594818e6fba137705fc6a4297
SHA5127537d44a0ae7b04f5804469f4fb2bd51b6f413fe69e030c4de52f20625028df1123ce07e363bca3bd235992173262ab6d1e65f063a2bb5b58e7559aab6b36cde
-
Filesize
2.6MB
MD5dfa55fd7926aaa64e863aef6e728410e
SHA1b74f5e363e6aa070d85ef986d9905f1f5435f200
SHA25604415cf26f3bdcc2c7aede2881ec215acae7696e001b19b18c8f0afd9800bcab
SHA512abbf86bcc8eb0c169c2e278bc6f694ac80a69b32fd99aaf1fc2a6669414694322e08a8371b1c39dd25d777535e075ad3a1aed47c9dbc3ca3e05b643153e35313
-
Filesize
19.5MB
MD53b7997bb124041c88ae1044286381201
SHA181ef031bf8bffb73638825e9c773fe42169b1eb1
SHA25678c8c20a9cae17bed3defde1abe1ba2837848ed7fa046da4302b1d117c5ea40b
SHA51278c5aaecf276743e1c13ef5c01d6a8a2480c0972cfc418433afe3632d6da94b2afbf8dfc92e50787b9e5405d137d7faa3a265eda676cf3a447eae4e766cfeee7
-
Filesize
9.4MB
MD524d11f9ec858ef8e9c5c8f63ef59e76f
SHA1b6109c4c9932bbe9f66c4c323c1cf60edf977239
SHA256532e9c26ffe79950a80c7c3efa719b5dfa75cab17e9fa029a63e6d8969e2afeb
SHA5129d81a35529f2edda5d242fe5d5018c603bc46c1d6dd42818e4d79e593c63d077416aac4a6513d7c946b76549a1cd36c50faeff358dd5b4655ca9c9ce2818fa77
-
Filesize
232B
MD576a6576d129f5496ec4f7a8f426b2411
SHA12698d9057194617dd4610aec7d201e47b6f9f274
SHA256bd15882050e89e809514e7984017c498762faa047531cb22ef09a32519af17ae
SHA512223ef60cca5f08ee084deac10579adadb2214569b9a597a26625e5c80302906e2281d9397fec6417f555bb7b8f54d96af63fc391640854dbadbcb55f207f54c5
-
Filesize
1.7MB
MD52384a02c4a1f7ec481adde3a020607d3
SHA17e848d35a10bf9296c8fa41956a3daa777f86365
SHA256c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369
SHA5121ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503
-
Filesize
366KB
MD5099983c13bade9554a3c17484e5481f1
SHA1a84e69ad9722f999252d59d0ed9a99901a60e564
SHA256b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838
SHA51289f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2
-
Filesize
88KB
MD52c916456f503075f746c6ea649cf9539
SHA1fa1afc1f3d728c89b2e90e14ca7d88b599580a9d
SHA256cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6
SHA5121c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd
-
Filesize
188KB
MD5d407cc6d79a08039a6f4b50539e560b8
SHA121171adbc176dc19aaa5e595cd2cd4bd1dfd0c71
SHA25692cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e
SHA512378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c
-
Filesize
139B
MD5aed5236dc2f3c2c8244913bc771a0980
SHA124bf716687ea54e3f44f405da94acce3046aba2a
SHA25669b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12
SHA512ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053
-
Filesize
52KB
MD5add33041af894b67fe34e1dc819b7eb6
SHA16db46eb021855a587c95479422adcc774a272eeb
SHA2568688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183
SHA512bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa
-
Filesize
286KB
MD5b0d98f7157d972190fe0759d4368d320
SHA15715a533621a2b642aad9616e603c6907d80efc4
SHA2562922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5
SHA51241ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496
-
Filesize
439KB
MD5c88826ac4bb879622e43ead5bdb95aeb
SHA187d29853649a86f0463bfd9ad887b85eedc21723
SHA256c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f
SHA512f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3