Resubmissions
11-04-2024 07:23
240411-h79qeaee77 1011-04-2024 07:22
240411-h7ha6aee65 1011-04-2024 07:22
240411-h7g1dshf5x 1011-04-2024 07:22
240411-h7gdvsee63 1011-04-2024 07:22
240411-h7fsbshf5w 1007-04-2024 08:58
240407-kxh6tahg75 1007-04-2024 07:55
240407-jr6jgsgd3z 1007-04-2024 07:54
240407-jrz2psgh28 1007-04-2024 07:54
240407-jrvf8agd3w 1007-04-2024 07:51
240407-jqb89agg76 10Analysis
-
max time kernel
1199s -
max time network
1204s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-04-2024 07:22
Behavioral task
behavioral1
Sample
6ec74da2134bd56250ca32be04b9b697.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6ec74da2134bd56250ca32be04b9b697.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
6ec74da2134bd56250ca32be04b9b697.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
6ec74da2134bd56250ca32be04b9b697.exe
Resource
win11-20240221-en
General
-
Target
6ec74da2134bd56250ca32be04b9b697.exe
-
Size
7.8MB
-
MD5
6ec74da2134bd56250ca32be04b9b697
-
SHA1
d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28
-
SHA256
1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386
-
SHA512
d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2
-
SSDEEP
196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 7 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll acprotect C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll acprotect \Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll acprotect C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll acprotect C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll acprotect C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll acprotect \Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll acprotect -
Executes dropped EXE 46 IoCs
Processes:
ttttt.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exepid process 2516 ttttt.exe 1208 adobe.exe 1220 adobe.exe 3008 adobe.exe 2660 adobe.exe 2632 adobe.exe 308 adobe.exe 2252 adobe.exe 2184 adobe.exe 2556 adobe.exe 2792 adobe.exe 1484 adobe.exe 2028 adobe.exe 2984 adobe.exe 1648 adobe.exe 3008 adobe.exe 1972 adobe.exe 1360 adobe.exe 1296 adobe.exe 1668 adobe.exe 2688 adobe.exe 1800 adobe.exe 2396 adobe.exe 1416 adobe.exe 808 adobe.exe 2156 adobe.exe 2500 adobe.exe 760 adobe.exe 2448 adobe.exe 1956 adobe.exe 1672 adobe.exe 1936 adobe.exe 2032 adobe.exe 1016 adobe.exe 2652 adobe.exe 2628 adobe.exe 2792 adobe.exe 2948 adobe.exe 2816 adobe.exe 2236 adobe.exe 2300 adobe.exe 2584 adobe.exe 2724 adobe.exe 2532 adobe.exe 1460 adobe.exe 2844 adobe.exe -
Loads dropped DLL 64 IoCs
Processes:
ttttt.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exeadobe.exepid process 2516 ttttt.exe 2516 ttttt.exe 1208 adobe.exe 1208 adobe.exe 1208 adobe.exe 1208 adobe.exe 1208 adobe.exe 1208 adobe.exe 1208 adobe.exe 2516 ttttt.exe 1220 adobe.exe 1220 adobe.exe 1220 adobe.exe 1220 adobe.exe 1220 adobe.exe 1220 adobe.exe 1220 adobe.exe 2516 ttttt.exe 3008 adobe.exe 3008 adobe.exe 3008 adobe.exe 3008 adobe.exe 3008 adobe.exe 3008 adobe.exe 3008 adobe.exe 2516 ttttt.exe 2660 adobe.exe 2660 adobe.exe 2660 adobe.exe 2660 adobe.exe 2660 adobe.exe 2660 adobe.exe 2660 adobe.exe 2516 ttttt.exe 2632 adobe.exe 2632 adobe.exe 2632 adobe.exe 2632 adobe.exe 2632 adobe.exe 2632 adobe.exe 2632 adobe.exe 2516 ttttt.exe 308 adobe.exe 308 adobe.exe 308 adobe.exe 308 adobe.exe 308 adobe.exe 308 adobe.exe 308 adobe.exe 2516 ttttt.exe 2252 adobe.exe 2252 adobe.exe 2252 adobe.exe 2252 adobe.exe 2252 adobe.exe 2252 adobe.exe 2252 adobe.exe 2516 ttttt.exe 2184 adobe.exe 2184 adobe.exe 2184 adobe.exe 2184 adobe.exe 2184 adobe.exe 2184 adobe.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\a0d62031\tor\adobe.exe upx behavioral1/memory/2516-30-0x0000000003B10000-0x0000000003F14000-memory.dmp upx C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll upx behavioral1/memory/1208-33-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/1208-37-0x0000000074970000-0x0000000074C3F000-memory.dmp upx C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll upx behavioral1/memory/1208-40-0x0000000074EC0000-0x0000000074F09000-memory.dmp upx \Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll upx behavioral1/memory/1208-43-0x00000000748A0000-0x0000000074968000-memory.dmp upx C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll upx behavioral1/memory/1208-46-0x0000000074790000-0x000000007489A000-memory.dmp upx C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll upx C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll upx behavioral1/memory/1208-52-0x0000000074E30000-0x0000000074EB8000-memory.dmp upx behavioral1/memory/1208-53-0x00000000746C0000-0x000000007478E000-memory.dmp upx \Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll upx behavioral1/memory/1208-54-0x0000000075170000-0x0000000075194000-memory.dmp upx behavioral1/memory/1208-60-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/1208-62-0x0000000074EC0000-0x0000000074F09000-memory.dmp upx behavioral1/memory/1208-61-0x0000000074970000-0x0000000074C3F000-memory.dmp upx behavioral1/memory/1208-63-0x00000000748A0000-0x0000000074968000-memory.dmp upx behavioral1/memory/1208-64-0x0000000074790000-0x000000007489A000-memory.dmp upx behavioral1/memory/1208-65-0x0000000074E30000-0x0000000074EB8000-memory.dmp upx behavioral1/memory/1208-66-0x00000000746C0000-0x000000007478E000-memory.dmp upx behavioral1/memory/1208-68-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/1208-70-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/1208-86-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/1208-98-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/1208-106-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/2516-123-0x00000000046F0000-0x0000000004AF4000-memory.dmp upx behavioral1/memory/1220-125-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/1220-128-0x0000000074970000-0x0000000074C3F000-memory.dmp upx behavioral1/memory/1220-129-0x0000000074EC0000-0x0000000074F09000-memory.dmp upx behavioral1/memory/1220-132-0x00000000748A0000-0x0000000074968000-memory.dmp upx behavioral1/memory/1220-134-0x0000000074790000-0x000000007489A000-memory.dmp upx behavioral1/memory/1220-135-0x0000000074E30000-0x0000000074EB8000-memory.dmp upx behavioral1/memory/1220-136-0x00000000746C0000-0x000000007478E000-memory.dmp upx behavioral1/memory/1220-137-0x0000000075170000-0x0000000075194000-memory.dmp upx behavioral1/memory/1220-138-0x0000000000980000-0x0000000000D84000-memory.dmp upx behavioral1/memory/1220-139-0x0000000074970000-0x0000000074C3F000-memory.dmp upx behavioral1/memory/1220-140-0x0000000074EC0000-0x0000000074F09000-memory.dmp upx behavioral1/memory/1220-141-0x00000000748A0000-0x0000000074968000-memory.dmp upx behavioral1/memory/1220-142-0x0000000074790000-0x000000007489A000-memory.dmp upx behavioral1/memory/3008-163-0x0000000074E70000-0x0000000074EB9000-memory.dmp upx behavioral1/memory/3008-162-0x00000000000C0000-0x00000000004C4000-memory.dmp upx behavioral1/memory/3008-164-0x0000000074B70000-0x0000000074C38000-memory.dmp upx behavioral1/memory/3008-165-0x0000000074A60000-0x0000000074B6A000-memory.dmp upx behavioral1/memory/3008-166-0x00000000749D0000-0x0000000074A58000-memory.dmp upx behavioral1/memory/3008-171-0x0000000074540000-0x000000007460E000-memory.dmp upx behavioral1/memory/3008-172-0x0000000074EE0000-0x0000000074F04000-memory.dmp upx behavioral1/memory/3008-173-0x00000000746A0000-0x000000007496F000-memory.dmp upx behavioral1/memory/3008-194-0x00000000000C0000-0x00000000004C4000-memory.dmp upx behavioral1/memory/3008-197-0x0000000074B70000-0x0000000074C38000-memory.dmp upx behavioral1/memory/3008-202-0x00000000000C0000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2516-210-0x00000000046F0000-0x0000000004AF4000-memory.dmp upx behavioral1/memory/2516-211-0x00000000046F0000-0x0000000004AF4000-memory.dmp upx behavioral1/memory/2660-259-0x00000000000C0000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2660-261-0x00000000746A0000-0x000000007496F000-memory.dmp upx behavioral1/memory/2660-262-0x0000000074E70000-0x0000000074EB9000-memory.dmp upx behavioral1/memory/2660-264-0x0000000074B70000-0x0000000074C38000-memory.dmp upx behavioral1/memory/2660-266-0x00000000749D0000-0x0000000074A58000-memory.dmp upx behavioral1/memory/2660-267-0x0000000074540000-0x000000007460E000-memory.dmp upx behavioral1/memory/2660-268-0x0000000074EE0000-0x0000000074F04000-memory.dmp upx behavioral1/memory/2660-265-0x0000000074A60000-0x0000000074B6A000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ttttt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows\CurrentVersion\Run\java_update = "C:\\Users\\Admin\\AppData\\Local\\Java_update\\java_update.exe" ttttt.exe -
Looks up external IP address via web service 24 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 178 myexternalip.com 190 myexternalip.com 206 myexternalip.com 215 myexternalip.com 23 myexternalip.com 86 myexternalip.com 102 myexternalip.com 169 myexternalip.com 46 myexternalip.com 62 myexternalip.com 118 myexternalip.com 142 myexternalip.com 22 myexternalip.com 78 myexternalip.com 94 myexternalip.com 134 myexternalip.com 126 myexternalip.com 151 myexternalip.com 160 myexternalip.com 198 myexternalip.com 38 myexternalip.com 54 myexternalip.com 70 myexternalip.com 111 myexternalip.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
Processes:
ttttt.exepid process 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe 2516 ttttt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
ttttt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 ttttt.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 ttttt.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
6ec74da2134bd56250ca32be04b9b697.exepid process 2188 6ec74da2134bd56250ca32be04b9b697.exe 2188 6ec74da2134bd56250ca32be04b9b697.exe 2188 6ec74da2134bd56250ca32be04b9b697.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6ec74da2134bd56250ca32be04b9b697.exettttt.exedescription pid process Token: SeDebugPrivilege 2188 6ec74da2134bd56250ca32be04b9b697.exe Token: SeDebugPrivilege 2516 ttttt.exe Token: SeShutdownPrivilege 2516 ttttt.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
ttttt.exepid process 2516 ttttt.exe 2516 ttttt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6ec74da2134bd56250ca32be04b9b697.exettttt.exedescription pid process target process PID 2188 wrote to memory of 2516 2188 6ec74da2134bd56250ca32be04b9b697.exe ttttt.exe PID 2188 wrote to memory of 2516 2188 6ec74da2134bd56250ca32be04b9b697.exe ttttt.exe PID 2188 wrote to memory of 2516 2188 6ec74da2134bd56250ca32be04b9b697.exe ttttt.exe PID 2188 wrote to memory of 2516 2188 6ec74da2134bd56250ca32be04b9b697.exe ttttt.exe PID 2516 wrote to memory of 1208 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1208 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1208 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1208 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1220 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1220 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1220 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1220 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 3008 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 3008 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 3008 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 3008 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2660 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2660 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2660 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2660 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2632 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2632 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2632 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2632 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 308 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 308 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 308 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 308 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2252 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2252 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2252 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2252 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2184 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2184 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2184 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2184 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2556 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2556 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2556 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2556 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2792 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2792 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2792 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2792 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1484 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1484 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1484 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1484 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2028 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2028 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2028 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2028 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2984 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2984 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2984 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 2984 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1648 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1648 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1648 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 1648 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 3008 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 3008 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 3008 2516 ttttt.exe adobe.exe PID 2516 wrote to memory of 3008 2516 ttttt.exe adobe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\ttttt.exe"C:\Users\Admin\AppData\Local\Temp\ttttt.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1208 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1220 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3008 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2660 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2632 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:308 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2252 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2184 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2556 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2792 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1484 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2028 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2984 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1648 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:3008 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1972 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1360 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1296 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1668 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2688 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1800 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2396 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1416 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:808 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2156 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2500 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:760 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2448 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1956 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1672 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1936 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2032 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1016 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2652 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2628 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2792 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2948 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2816 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2236 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2300 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2584 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2724 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2532 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:1460 -
C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe"C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc3⤵
- Executes dropped EXE
PID:2844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
7.8MB
MD5fb3275ed37c90f2157066dcb2a8e46cb
SHA19eca563f4a66414d05ae700bcd57dfbb06644a19
SHA256b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab
SHA512408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671
-
Filesize
20KB
MD5f18fc7d318d80c108d170c86a1980556
SHA1a84d0e88178b22e100ed585e5dc590757958c96f
SHA25630fde91ed2268f2d39ce6fc34498e8fc7fe2f918c9b8262a8e6aeb44adf5bdc8
SHA512a96e0085e0f552d77bdc630711cd957c17f88459d0a0157cf2b309265d3150bf59f4ab834a44f9efa69157535bd1cf914201fc34d99345963a5bf7c1b8e9fd71
-
Filesize
2.7MB
MD54a588a9a8a45b44021e47fc04f8529de
SHA19da79dc4ce4697853891388fa2c6effe3d57fe50
SHA2568c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d
SHA5128187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2
-
Filesize
5.5MB
MD56d67561dbb10eb334464b386a322f0cb
SHA18438a877ba4006dd43a9fe9e866caf0cb1b61b3b
SHA25675fb13eb468421e630b7eb92ff068c571a0333017edf4fcba7bd1c428168e348
SHA512f85e0e7718ebfd6f7afddbacacf39f172bdd3ded55f6892e55e789c4896295149364c3f828d4ad498a8a039989b43341283799334d5c23a3860745b25878373d
-
Filesize
5.5MB
MD55f06daafedcbbaa05b45968b7fc572a8
SHA1b1c829276e1aa13c730c15c1e591db7a99296394
SHA2568cf881ecb2a1f95dfffd22e36c0362ccd0ff7b69aa3af8be1c837b928fc489aa
SHA512b68945dffba5a956e5f0fc5776b70d9e4ea21f2a1a66b8be3faa44046563e0d2ca239153df355f3e903ab9a83076dcb2ffcaa766e332c27dfd21a7d15cda06eb
-
Filesize
232B
MD5bd660729294d68e853c52b76a9d8046e
SHA1caeb5bf797c9f9f75b288a24173fb9c968bd3dcd
SHA256ce364abb60f1b32deb46448eeed6ad9d2a8ff4397a910f9d67fbbdc3daa16ef5
SHA512fa87c31b9932140aa7ddf0a27ae54a46176fe63c6be5b2b22cbdc77aae649437888ac2b1d634ab8d291084748c273e7efc8cb4ac14149198c25790a5adb1e505
-
Filesize
1.7MB
MD52384a02c4a1f7ec481adde3a020607d3
SHA17e848d35a10bf9296c8fa41956a3daa777f86365
SHA256c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369
SHA5121ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503
-
Filesize
286KB
MD5b0d98f7157d972190fe0759d4368d320
SHA15715a533621a2b642aad9616e603c6907d80efc4
SHA2562922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5
SHA51241ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496
-
Filesize
439KB
MD5c88826ac4bb879622e43ead5bdb95aeb
SHA187d29853649a86f0463bfd9ad887b85eedc21723
SHA256c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f
SHA512f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3
-
Filesize
88KB
MD52c916456f503075f746c6ea649cf9539
SHA1fa1afc1f3d728c89b2e90e14ca7d88b599580a9d
SHA256cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6
SHA5121c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd
-
Filesize
188KB
MD5d407cc6d79a08039a6f4b50539e560b8
SHA121171adbc176dc19aaa5e595cd2cd4bd1dfd0c71
SHA25692cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e
SHA512378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c
-
Filesize
139B
MD5aed5236dc2f3c2c8244913bc771a0980
SHA124bf716687ea54e3f44f405da94acce3046aba2a
SHA25669b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12
SHA512ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053
-
Filesize
973KB
MD55cfe61ff895c7daa889708665ef05d7b
SHA15e58efe30406243fbd58d4968b0492ddeef145f2
SHA256f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5
SHA51243b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da
-
Filesize
366KB
MD5099983c13bade9554a3c17484e5481f1
SHA1a84e69ad9722f999252d59d0ed9a99901a60e564
SHA256b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838
SHA51289f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2
-
Filesize
52KB
MD5add33041af894b67fe34e1dc819b7eb6
SHA16db46eb021855a587c95479422adcc774a272eeb
SHA2568688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183
SHA512bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa