Resubmissions
10-04-2024 11:59
240410-n5sxrsaa2t 1010-04-2024 11:59
240410-n5sl1aeg92 1010-04-2024 11:59
240410-n5r1gaeg89 1010-04-2024 11:59
240410-n5rdyaeg87 1015-02-2024 02:33
240215-c16ghsfc23 10Analysis
-
max time kernel
599s -
max time network
601s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 11:59
Static task
static1
Behavioral task
behavioral1
Sample
9cba67b5a3086744c0d4f831079b319b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9cba67b5a3086744c0d4f831079b319b.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
9cba67b5a3086744c0d4f831079b319b.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
9cba67b5a3086744c0d4f831079b319b.exe
Resource
win11-20240221-en
General
-
Target
9cba67b5a3086744c0d4f831079b319b.exe
-
Size
5.1MB
-
MD5
9cba67b5a3086744c0d4f831079b319b
-
SHA1
9db9ea7ad37fb54ada8486ce1bb5a4dab489186e
-
SHA256
28323ee7a1adaee55fe254d8a6fad742294a4e7e0ad89589707da2a1a9e32486
-
SHA512
57cdd4cc35e8148cfed304cce7af9d43df50acc5fe2ec3a85c72723ba18e6153f16031ced478273292dabd95005da4a145656285e932d85569333f9dc740b649
-
SSDEEP
98304:NVJppwXSyo8skn3moI25UzSOVRBKrCqflZ+VJscvKgFl8jCP:7pOwu2t26uqRsnf2VXvD6jC
Malware Config
Extracted
bitrat
1.35
4napo6g3cp6av4hmxmwzi5lyojpfk3i2kl2tpssb2wvidqsa3kzo6eyd.onion:80
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
windows32file
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\chrome\\google\\chrome.exe\"," 9cba67b5a3086744c0d4f831079b319b.exe -
ACProtect 1.3x - 1.4x DLL software 7 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral3/files/0x0007000000023216-87.dat acprotect behavioral3/files/0x0007000000023214-93.dat acprotect behavioral3/files/0x0007000000023217-96.dat acprotect behavioral3/files/0x0007000000023212-98.dat acprotect behavioral3/files/0x0007000000023215-92.dat acprotect behavioral3/files/0x0007000000023219-91.dat acprotect behavioral3/files/0x0007000000023213-88.dat acprotect -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 9cba67b5a3086744c0d4f831079b319b.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 9cba67b5a3086744c0d4f831079b319b.exe -
Executes dropped EXE 22 IoCs
pid Process 5052 windows32file.exe 2744 windows32file.exe 4980 windows32file.exe 2792 windows32file.exe 4524 windows32file.exe 5028 windows32file.exe 1232 windows32file.exe 3348 windows32file.exe 3368 windows32file.exe 2228 windows32file.exe 4924 windows32file.exe 4680 windows32file.exe 4932 windows32file.exe 2824 windows32file.exe 3524 windows32file.exe 1488 windows32file.exe 4012 windows32file.exe 1976 windows32file.exe 1300 windows32file.exe 2524 windows32file.exe 4120 windows32file.exe 3520 windows32file.exe -
Loads dropped DLL 64 IoCs
pid Process 5052 windows32file.exe 5052 windows32file.exe 5052 windows32file.exe 5052 windows32file.exe 5052 windows32file.exe 5052 windows32file.exe 5052 windows32file.exe 5052 windows32file.exe 2744 windows32file.exe 2744 windows32file.exe 2744 windows32file.exe 2744 windows32file.exe 2744 windows32file.exe 2744 windows32file.exe 2744 windows32file.exe 4980 windows32file.exe 4980 windows32file.exe 4980 windows32file.exe 4980 windows32file.exe 4980 windows32file.exe 4980 windows32file.exe 4980 windows32file.exe 2792 windows32file.exe 2792 windows32file.exe 2792 windows32file.exe 2792 windows32file.exe 2792 windows32file.exe 2792 windows32file.exe 2792 windows32file.exe 4524 windows32file.exe 4524 windows32file.exe 4524 windows32file.exe 4524 windows32file.exe 4524 windows32file.exe 4524 windows32file.exe 4524 windows32file.exe 4524 windows32file.exe 5028 windows32file.exe 5028 windows32file.exe 5028 windows32file.exe 5028 windows32file.exe 5028 windows32file.exe 5028 windows32file.exe 5028 windows32file.exe 1232 windows32file.exe 1232 windows32file.exe 1232 windows32file.exe 1232 windows32file.exe 1232 windows32file.exe 1232 windows32file.exe 1232 windows32file.exe 3348 windows32file.exe 3348 windows32file.exe 3348 windows32file.exe 3348 windows32file.exe 3348 windows32file.exe 3348 windows32file.exe 3348 windows32file.exe 3368 windows32file.exe 3368 windows32file.exe 3368 windows32file.exe 3368 windows32file.exe 3368 windows32file.exe 3368 windows32file.exe -
resource yara_rule behavioral3/files/0x0007000000023218-79.dat upx behavioral3/files/0x0007000000023216-87.dat upx behavioral3/files/0x0007000000023214-93.dat upx behavioral3/files/0x0007000000023217-96.dat upx behavioral3/files/0x0007000000023212-98.dat upx behavioral3/files/0x0007000000023215-92.dat upx behavioral3/files/0x0007000000023219-91.dat upx behavioral3/memory/5052-99-0x0000000073D90000-0x0000000073E58000-memory.dmp upx behavioral3/memory/5052-103-0x0000000073D40000-0x0000000073D89000-memory.dmp upx behavioral3/memory/5052-109-0x00000000737D0000-0x0000000073A9F000-memory.dmp upx behavioral3/memory/5052-107-0x0000000073AA0000-0x0000000073B28000-memory.dmp upx behavioral3/memory/5052-105-0x0000000073C40000-0x0000000073D0E000-memory.dmp upx behavioral3/memory/5052-106-0x0000000073B30000-0x0000000073C3A000-memory.dmp upx behavioral3/memory/5052-104-0x0000000073D10000-0x0000000073D34000-memory.dmp upx behavioral3/files/0x0007000000023213-88.dat upx behavioral3/memory/5052-86-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/5052-117-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/5052-118-0x0000000073D90000-0x0000000073E58000-memory.dmp upx behavioral3/memory/5052-126-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/5052-134-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/5052-150-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/5052-168-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/5052-176-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/5052-184-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/5052-192-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/2744-208-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/2744-213-0x0000000073C40000-0x0000000073D0E000-memory.dmp upx behavioral3/memory/2744-212-0x0000000073D90000-0x0000000073E58000-memory.dmp upx behavioral3/memory/2744-215-0x0000000073D40000-0x0000000073D89000-memory.dmp upx behavioral3/memory/2744-217-0x0000000073D10000-0x0000000073D34000-memory.dmp upx behavioral3/memory/2744-210-0x00000000737D0000-0x0000000073A9F000-memory.dmp upx behavioral3/memory/2744-219-0x0000000073B30000-0x0000000073C3A000-memory.dmp upx behavioral3/memory/2744-221-0x0000000073AA0000-0x0000000073B28000-memory.dmp upx behavioral3/memory/2744-226-0x00000000737D0000-0x0000000073A9F000-memory.dmp upx behavioral3/memory/2744-227-0x0000000073D90000-0x0000000073E58000-memory.dmp upx behavioral3/memory/2744-228-0x0000000000F60000-0x0000000001364000-memory.dmp upx behavioral3/memory/4980-240-0x0000000073AC0000-0x0000000073B88000-memory.dmp upx behavioral3/memory/4980-242-0x0000000073F20000-0x0000000073F44000-memory.dmp upx behavioral3/memory/4980-241-0x0000000073F50000-0x0000000073F99000-memory.dmp upx -
Looks up external IP address via web service 10 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 73 myexternalip.com 122 myexternalip.com 152 myexternalip.com 141 myexternalip.com 161 myexternalip.com 72 myexternalip.com 88 myexternalip.com 96 myexternalip.com 106 myexternalip.com 113 myexternalip.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
pid Process 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1136 set thread context of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1136 9cba67b5a3086744c0d4f831079b319b.exe 1924 powershell.exe 1924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1136 9cba67b5a3086744c0d4f831079b319b.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeShutdownPrivilege 2000 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2000 9cba67b5a3086744c0d4f831079b319b.exe 2000 9cba67b5a3086744c0d4f831079b319b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1136 wrote to memory of 3784 1136 9cba67b5a3086744c0d4f831079b319b.exe 96 PID 1136 wrote to memory of 3784 1136 9cba67b5a3086744c0d4f831079b319b.exe 96 PID 1136 wrote to memory of 3784 1136 9cba67b5a3086744c0d4f831079b319b.exe 96 PID 3784 wrote to memory of 1924 3784 WScript.exe 97 PID 3784 wrote to memory of 1924 3784 WScript.exe 97 PID 3784 wrote to memory of 1924 3784 WScript.exe 97 PID 1136 wrote to memory of 1824 1136 9cba67b5a3086744c0d4f831079b319b.exe 99 PID 1136 wrote to memory of 1824 1136 9cba67b5a3086744c0d4f831079b319b.exe 99 PID 1136 wrote to memory of 1824 1136 9cba67b5a3086744c0d4f831079b319b.exe 99 PID 1136 wrote to memory of 4748 1136 9cba67b5a3086744c0d4f831079b319b.exe 100 PID 1136 wrote to memory of 4748 1136 9cba67b5a3086744c0d4f831079b319b.exe 100 PID 1136 wrote to memory of 4748 1136 9cba67b5a3086744c0d4f831079b319b.exe 100 PID 1136 wrote to memory of 2392 1136 9cba67b5a3086744c0d4f831079b319b.exe 101 PID 1136 wrote to memory of 2392 1136 9cba67b5a3086744c0d4f831079b319b.exe 101 PID 1136 wrote to memory of 2392 1136 9cba67b5a3086744c0d4f831079b319b.exe 101 PID 1136 wrote to memory of 3912 1136 9cba67b5a3086744c0d4f831079b319b.exe 102 PID 1136 wrote to memory of 3912 1136 9cba67b5a3086744c0d4f831079b319b.exe 102 PID 1136 wrote to memory of 3912 1136 9cba67b5a3086744c0d4f831079b319b.exe 102 PID 1136 wrote to memory of 3668 1136 9cba67b5a3086744c0d4f831079b319b.exe 103 PID 1136 wrote to memory of 3668 1136 9cba67b5a3086744c0d4f831079b319b.exe 103 PID 1136 wrote to memory of 3668 1136 9cba67b5a3086744c0d4f831079b319b.exe 103 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 1136 wrote to memory of 2000 1136 9cba67b5a3086744c0d4f831079b319b.exe 104 PID 2000 wrote to memory of 5052 2000 9cba67b5a3086744c0d4f831079b319b.exe 105 PID 2000 wrote to memory of 5052 2000 9cba67b5a3086744c0d4f831079b319b.exe 105 PID 2000 wrote to memory of 5052 2000 9cba67b5a3086744c0d4f831079b319b.exe 105 PID 2000 wrote to memory of 2744 2000 9cba67b5a3086744c0d4f831079b319b.exe 106 PID 2000 wrote to memory of 2744 2000 9cba67b5a3086744c0d4f831079b319b.exe 106 PID 2000 wrote to memory of 2744 2000 9cba67b5a3086744c0d4f831079b319b.exe 106 PID 2000 wrote to memory of 4980 2000 9cba67b5a3086744c0d4f831079b319b.exe 107 PID 2000 wrote to memory of 4980 2000 9cba67b5a3086744c0d4f831079b319b.exe 107 PID 2000 wrote to memory of 4980 2000 9cba67b5a3086744c0d4f831079b319b.exe 107 PID 2000 wrote to memory of 2792 2000 9cba67b5a3086744c0d4f831079b319b.exe 108 PID 2000 wrote to memory of 2792 2000 9cba67b5a3086744c0d4f831079b319b.exe 108 PID 2000 wrote to memory of 2792 2000 9cba67b5a3086744c0d4f831079b319b.exe 108 PID 2000 wrote to memory of 4524 2000 9cba67b5a3086744c0d4f831079b319b.exe 109 PID 2000 wrote to memory of 4524 2000 9cba67b5a3086744c0d4f831079b319b.exe 109 PID 2000 wrote to memory of 4524 2000 9cba67b5a3086744c0d4f831079b319b.exe 109 PID 2000 wrote to memory of 5028 2000 9cba67b5a3086744c0d4f831079b319b.exe 110 PID 2000 wrote to memory of 5028 2000 9cba67b5a3086744c0d4f831079b319b.exe 110 PID 2000 wrote to memory of 5028 2000 9cba67b5a3086744c0d4f831079b319b.exe 110 PID 2000 wrote to memory of 1232 2000 9cba67b5a3086744c0d4f831079b319b.exe 111 PID 2000 wrote to memory of 1232 2000 9cba67b5a3086744c0d4f831079b319b.exe 111 PID 2000 wrote to memory of 1232 2000 9cba67b5a3086744c0d4f831079b319b.exe 111 PID 2000 wrote to memory of 3348 2000 9cba67b5a3086744c0d4f831079b319b.exe 112 PID 2000 wrote to memory of 3348 2000 9cba67b5a3086744c0d4f831079b319b.exe 112 PID 2000 wrote to memory of 3348 2000 9cba67b5a3086744c0d4f831079b319b.exe 112 PID 2000 wrote to memory of 3368 2000 9cba67b5a3086744c0d4f831079b319b.exe 113 PID 2000 wrote to memory of 3368 2000 9cba67b5a3086744c0d4f831079b319b.exe 113 PID 2000 wrote to memory of 3368 2000 9cba67b5a3086744c0d4f831079b319b.exe 113 PID 2000 wrote to memory of 2228 2000 9cba67b5a3086744c0d4f831079b319b.exe 114 PID 2000 wrote to memory of 2228 2000 9cba67b5a3086744c0d4f831079b319b.exe 114 PID 2000 wrote to memory of 2228 2000 9cba67b5a3086744c0d4f831079b319b.exe 114 PID 2000 wrote to memory of 4924 2000 9cba67b5a3086744c0d4f831079b319b.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe"C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Hvpysyhfnmjvko.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\chrome\google\chrome.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵PID:1824
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵PID:4748
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵PID:3912
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵PID:3668
-
-
C:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exeC:\Users\Admin\AppData\Local\Temp\9cba67b5a3086744c0d4f831079b319b.exe2⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5052
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2744
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4980
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2792
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4524
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5028
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1232
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3348
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3368
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:2228
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4924
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4680
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4932
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:2824
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3524
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1488
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4012
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1976
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:1300
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:2524
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:4120
-
-
C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe"C:\Users\Admin\AppData\Local\c3b89bbf\tor\windows32file.exe" -f torrc3⤵
- Executes dropped EXE
PID:3520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5ed6d432bdbf28ed6ac0cf59692f5e0fe
SHA129b388b1b2cf5d2fea4d80088093ec6ea2575ca7
SHA256452fac0c3baa72fa34a9089c390659b7438da3bc0e3e36a2e54de253492d61fe
SHA5129879be1e14bc9b16a4743baf730261e474b3916fe84ea95d3b58ef57d924ec573434fc2530860ef74786e69d0480552b15049a276d88cf769a26b94a9c73446e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD5cad9a93adb0040ce6420011e60149ea8
SHA17993a7d3b0242f8dd0464af36a72607e9bef3777
SHA256f0c1de7093e682c6c4f506bf8a305b41fe3ccf007555f1fb61e9f37bd20ab78b
SHA512e40d969f8f39a0d1441affedc1c73313cf787c8ae3a1779ed95bb6ffdfb4f104d15a0cb357b88a250fe06a4b96d3f5688f201af2641a3bc8d3f558e62438e55b
-
Filesize
2.7MB
MD5381cc5ba2ce158b71214b0d01a0b1a5c
SHA1d7c546b983b31d2785f46e3b097992f96445074d
SHA256ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec
SHA5128fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4
-
Filesize
6.0MB
MD50dddc03ad0dd6aee7627f014764f1691
SHA1d8f51d5f0ee80b05127c10ede2d106a55cc0cc69
SHA25674615fade9ca553b718fc9ee8de488415cbfb3bce3f9ecfc55ac4116396e7982
SHA512afa2be87c62a86c679526eab33513531b49fb4bc7f0ae599ecc19767518ff0235ad9b2e82c438d547da93cc597b08024f7d70de558df64a99e9fcb16debd0fde
-
Filesize
20.3MB
MD54a3f01298b58fc3d1c29fe434b7a0d56
SHA1f9a4ff8a1afab8765374f6b39ccffb1f069995a8
SHA256a2cd081d4ec826739ce729d5d36977115595aa29d26fb80a2ca629e9be2f7f24
SHA51278bc9c553b353a493ced0a79d5b412157b4c6bba9e233f9b84fb1751b2c59c2149ce7a284557c5be5be0d5b9ea7655cff5f14b169e41021a0d68859f3abd2f4b
-
Filesize
3KB
MD5e964e2f3da872e7a15bab3fd6f0428bc
SHA115c4b463033f9449b6ad447b8d44b9eacbcd8e24
SHA2563fd9b2b180d781c15e149d599807b40feb17a398f15523575853c836713551c1
SHA51227b15dee6e8014fece8bed697743b17ed16405fd241d9cee01f82be11a3cefe4008749f0deae0de7334052c2fa2134a10c6a9cf2475bf0540c17674e2862dd02
-
Filesize
232B
MD5fe9213ebd0c556bfa4f6c6bd925736ef
SHA1283dafe0b3ff1f63a32f62a6b3d8806fd6a069e6
SHA2561450d57b0e1697e406ea855779768386ded172574886c33ceed3df782b54f5af
SHA512c56cc05847a2e4450d8f9deb4ca9273b6278081f4d1091d7a443738fe7165203948ceee0b8a363fb80904cf573e481122114c3146c97f7fe280109e30fc15033
-
Filesize
1.7MB
MD52384a02c4a1f7ec481adde3a020607d3
SHA17e848d35a10bf9296c8fa41956a3daa777f86365
SHA256c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369
SHA5121ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503
-
Filesize
366KB
MD5099983c13bade9554a3c17484e5481f1
SHA1a84e69ad9722f999252d59d0ed9a99901a60e564
SHA256b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838
SHA51289f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2
-
Filesize
286KB
MD5b0d98f7157d972190fe0759d4368d320
SHA15715a533621a2b642aad9616e603c6907d80efc4
SHA2562922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5
SHA51241ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496
-
Filesize
439KB
MD5c88826ac4bb879622e43ead5bdb95aeb
SHA187d29853649a86f0463bfd9ad887b85eedc21723
SHA256c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f
SHA512f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3
-
Filesize
88KB
MD52c916456f503075f746c6ea649cf9539
SHA1fa1afc1f3d728c89b2e90e14ca7d88b599580a9d
SHA256cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6
SHA5121c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd
-
Filesize
188KB
MD5d407cc6d79a08039a6f4b50539e560b8
SHA121171adbc176dc19aaa5e595cd2cd4bd1dfd0c71
SHA25692cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e
SHA512378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c
-
Filesize
157B
MD510e4369f9761d5401203f24a43aec777
SHA1f6237d60d66f0bdc642836387c2e9adaf60114d2
SHA2561936b09146613154cc18a4889276cb2de96a5fd24a2c86d34a778be90f965976
SHA5127159148f7584cd188d7f030ac1be482ebad86cba6e964fdf2d6e673823027ebbb049ad9fdac15ed556976760953216a999c5145a0816d67072ed232bdc9e4abb
-
Filesize
973KB
MD55cfe61ff895c7daa889708665ef05d7b
SHA15e58efe30406243fbd58d4968b0492ddeef145f2
SHA256f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5
SHA51243b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da
-
Filesize
52KB
MD5add33041af894b67fe34e1dc819b7eb6
SHA16db46eb021855a587c95479422adcc774a272eeb
SHA2568688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183
SHA512bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa