Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    1800s
  • max time network
    1801s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 38 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2608
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:268
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2508
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3040
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1600
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1500
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1536
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2800
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:828
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1600
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2220
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2188
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2164
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2504
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2728
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1868
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1920
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2004
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2028
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1320
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1868
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2484
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2356
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2096
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1632
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2748
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1940
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2664
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2204
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2392
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2636
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2192
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:608
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2932
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1580
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:772
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2052
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1380
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1888
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1556
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1652
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1700
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2444
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1380
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2472
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2524
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2424
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1664
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2092
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1660
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2016
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1704
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:576
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2600
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2872
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2972
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2292
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:112
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1976
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1664
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2564
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1696
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2316
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
        PID:1868
      • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
        "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
        2⤵
          PID:2756
        • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
          "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
          2⤵
            PID:1172
          • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
            "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
            2⤵
              PID:1144
            • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
              "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
              2⤵
                PID:2292
              • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                2⤵
                  PID:2672
                • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                  "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                  2⤵
                    PID:1252
                  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                    "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                    2⤵
                      PID:2664
                    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                      2⤵
                        PID:1716
                      • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                        "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                        2⤵
                          PID:988
                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                          "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                          2⤵
                            PID:2776
                          • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                            "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                            2⤵
                              PID:1772
                            • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                              "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                              2⤵
                                PID:2304
                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                2⤵
                                  PID:1584
                                • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                  "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                  2⤵
                                    PID:1536
                                  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                    "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                    2⤵
                                      PID:2804
                                    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                      2⤵
                                        PID:2424
                                      • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                        "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                        2⤵
                                          PID:108
                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                          "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                          2⤵
                                            PID:2912
                                          • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                            "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                            2⤵
                                              PID:3036
                                            • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                              "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                              2⤵
                                                PID:2264
                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                                2⤵
                                                  PID:1620

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Persistence

                                              Boot or Logon Autostart Execution

                                              1
                                              T1547

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1547.001

                                              Privilege Escalation

                                              Boot or Logon Autostart Execution

                                              1
                                              T1547

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1547.001

                                              Defense Evasion

                                              Modify Registry

                                              2
                                              T1112

                                              Subvert Trust Controls

                                              1
                                              T1553

                                              Install Root Certificate

                                              1
                                              T1553.004

                                              Discovery

                                              System Information Discovery

                                              1
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\CabC7F3.tmp
                                                Filesize

                                                65KB

                                                MD5

                                                ac05d27423a85adc1622c714f2cb6184

                                                SHA1

                                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                SHA256

                                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                SHA512

                                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                              • C:\Users\Admin\AppData\Local\Temp\Tar3539.tmp
                                                Filesize

                                                171KB

                                                MD5

                                                9c0c641c06238516f27941aa1166d427

                                                SHA1

                                                64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                                SHA256

                                                4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                                SHA512

                                                936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
                                                Filesize

                                                20KB

                                                MD5

                                                5135385ee06f8b166051af3df0ea8868

                                                SHA1

                                                a16e711f9e3a1f9bf1a353b16456757e7353921e

                                                SHA256

                                                d400b0103851f5edc28d348b600f7401dc071dbd8b3fc59ba654e322fe78aee6

                                                SHA512

                                                41d983aadaf2bca886719a2eb8fd03445349944369ae4ed062f05f048a08a2b07d932ca6905946d5f2c5b2f585350e2fcd58fc76b8675367ba691d3a04d0b48b

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
                                                Filesize

                                                2.6MB

                                                MD5

                                                5d069829295a5f737eb7054d3ed24252

                                                SHA1

                                                df6376d7de71928a3acfafdfe5f2fd8a4b452c50

                                                SHA256

                                                e9d317432af7b2370c7df9de97a046f637237eccf1b727fca01c1b1d83b4f57e

                                                SHA512

                                                3161e65dfe3069e272358881e0fa8f4cf182c2b3b87820638b1f7b3b67c501419a90c0fd5c124e59219f977922d87fa8176d04456a2721935d6822b627898e07

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
                                                Filesize

                                                10.4MB

                                                MD5

                                                1543b91e046ebc84b06b956145140f49

                                                SHA1

                                                f3c52f5c58735ea354d6588f2d9d186e57b77d28

                                                SHA256

                                                f0b04c3f4eb8d961c20a22bbe162a274d584955543be8a90c5b24499d797ba52

                                                SHA512

                                                a38016ffc2cc396a830666ba0e1f31e1a55907f31adea464b9b366f626636ccc66ba7ef4187093796bcbb5657a9bb48e7a8576ab68d8915d0c8e1a3601bc2635

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
                                                Filesize

                                                232B

                                                MD5

                                                4848ccdb3f6cc2207cc97d87bc9805eb

                                                SHA1

                                                4381bdd7b072daa38bc8b7c00b9a891cf077761e

                                                SHA256

                                                2eb73dfb3d3e293b3e41fe493596442a50739ffb694bfafd96caac83d4a12e1b

                                                SHA512

                                                da46afd5bb7e91ca4b57e31df7cf8a85b0d5c42fc73ded41ab659c214a9f4660bd50c5ff2da94d36a42ba7d084b388322cd0c0178f793f6475f32bd4fdd5caa3

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
                                                Filesize

                                                1.7MB

                                                MD5

                                                2384a02c4a1f7ec481adde3a020607d3

                                                SHA1

                                                7e848d35a10bf9296c8fa41956a3daa777f86365

                                                SHA256

                                                c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                                SHA512

                                                1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
                                                Filesize

                                                366KB

                                                MD5

                                                099983c13bade9554a3c17484e5481f1

                                                SHA1

                                                a84e69ad9722f999252d59d0ed9a99901a60e564

                                                SHA256

                                                b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                                SHA512

                                                89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
                                                Filesize

                                                286KB

                                                MD5

                                                b0d98f7157d972190fe0759d4368d320

                                                SHA1

                                                5715a533621a2b642aad9616e603c6907d80efc4

                                                SHA256

                                                2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                                SHA512

                                                41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
                                                Filesize

                                                439KB

                                                MD5

                                                c88826ac4bb879622e43ead5bdb95aeb

                                                SHA1

                                                87d29853649a86f0463bfd9ad887b85eedc21723

                                                SHA256

                                                c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                                SHA512

                                                f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
                                                Filesize

                                                88KB

                                                MD5

                                                2c916456f503075f746c6ea649cf9539

                                                SHA1

                                                fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                                SHA256

                                                cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                                SHA512

                                                1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
                                                Filesize

                                                188KB

                                                MD5

                                                d407cc6d79a08039a6f4b50539e560b8

                                                SHA1

                                                21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                                SHA256

                                                92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                                SHA512

                                                378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
                                                Filesize

                                                139B

                                                MD5

                                                7445394ecb157b83afdb3c1e9f26da5d

                                                SHA1

                                                0df86834eb2195e2f14e4ae6d19457c8083627e9

                                                SHA256

                                                ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

                                                SHA512

                                                7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
                                                Filesize

                                                52KB

                                                MD5

                                                add33041af894b67fe34e1dc819b7eb6

                                                SHA1

                                                6db46eb021855a587c95479422adcc774a272eeb

                                                SHA256

                                                8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                                SHA512

                                                bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                              • \Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                Filesize

                                                973KB

                                                MD5

                                                5cfe61ff895c7daa889708665ef05d7b

                                                SHA1

                                                5e58efe30406243fbd58d4968b0492ddeef145f2

                                                SHA256

                                                f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                                SHA512

                                                43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                              • memory/268-113-0x0000000074080000-0x0000000074148000-memory.dmp
                                                Filesize

                                                800KB

                                              • memory/268-119-0x0000000074620000-0x00000000746A8000-memory.dmp
                                                Filesize

                                                544KB

                                              • memory/268-116-0x0000000073F70000-0x000000007407A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/268-121-0x0000000073EA0000-0x0000000073F6E000-memory.dmp
                                                Filesize

                                                824KB

                                              • memory/268-112-0x0000000074150000-0x000000007441F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/268-110-0x00000000746B0000-0x00000000746F9000-memory.dmp
                                                Filesize

                                                292KB

                                              • memory/268-109-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/268-107-0x0000000074150000-0x000000007441F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/268-123-0x0000000074750000-0x0000000074774000-memory.dmp
                                                Filesize

                                                144KB

                                              • memory/268-104-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1356-102-0x0000000004800000-0x0000000004C04000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1356-306-0x0000000000370000-0x000000000037A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/1356-210-0x0000000004800000-0x0000000004C04000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1356-181-0x0000000004800000-0x0000000004C04000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1356-18-0x0000000003B50000-0x0000000003F54000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1356-20-0x0000000003B50000-0x0000000003F54000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1356-261-0x0000000004800000-0x0000000004C04000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1356-294-0x0000000004800000-0x0000000004C04000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1356-305-0x0000000000370000-0x000000000037A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/1356-44-0x0000000003B50000-0x0000000003F54000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1600-265-0x0000000073F70000-0x000000007407A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/1600-298-0x0000000074080000-0x0000000074148000-memory.dmp
                                                Filesize

                                                800KB

                                              • memory/1600-263-0x0000000074150000-0x000000007441F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/1600-269-0x0000000074750000-0x0000000074774000-memory.dmp
                                                Filesize

                                                144KB

                                              • memory/1600-299-0x0000000073F70000-0x000000007407A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/1600-304-0x0000000073EA0000-0x0000000073F6E000-memory.dmp
                                                Filesize

                                                824KB

                                              • memory/1600-264-0x0000000074080000-0x0000000074148000-memory.dmp
                                                Filesize

                                                800KB

                                              • memory/1600-295-0x0000000000940000-0x0000000000D44000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1600-266-0x0000000074620000-0x00000000746A8000-memory.dmp
                                                Filesize

                                                544KB

                                              • memory/1600-297-0x00000000746B0000-0x00000000746F9000-memory.dmp
                                                Filesize

                                                292KB

                                              • memory/1600-293-0x0000000074620000-0x00000000746A8000-memory.dmp
                                                Filesize

                                                544KB

                                              • memory/1600-271-0x0000000073EA0000-0x0000000073F6E000-memory.dmp
                                                Filesize

                                                824KB

                                              • memory/1600-262-0x0000000000940000-0x0000000000D44000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1600-296-0x0000000074150000-0x000000007441F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/1600-300-0x0000000074750000-0x0000000074774000-memory.dmp
                                                Filesize

                                                144KB

                                              • memory/2508-150-0x0000000074240000-0x000000007434A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/2508-144-0x0000000000110000-0x0000000000514000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2508-149-0x0000000074350000-0x0000000074418000-memory.dmp
                                                Filesize

                                                800KB

                                              • memory/2508-148-0x0000000074660000-0x00000000746A9000-memory.dmp
                                                Filesize

                                                292KB

                                              • memory/2508-165-0x0000000000110000-0x0000000000514000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2508-173-0x0000000000110000-0x0000000000514000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2508-147-0x0000000073E80000-0x000000007414F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/2508-182-0x0000000000110000-0x0000000000514000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2508-153-0x0000000073D20000-0x0000000073DEE000-memory.dmp
                                                Filesize

                                                824KB

                                              • memory/2508-152-0x00000000746D0000-0x00000000746F4000-memory.dmp
                                                Filesize

                                                144KB

                                              • memory/2508-151-0x00000000741B0000-0x0000000074238000-memory.dmp
                                                Filesize

                                                544KB

                                              • memory/2608-48-0x0000000074080000-0x0000000074148000-memory.dmp
                                                Filesize

                                                800KB

                                              • memory/2608-46-0x0000000074150000-0x000000007441F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/2608-19-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2608-23-0x0000000074150000-0x000000007441F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/2608-26-0x00000000746B0000-0x00000000746F9000-memory.dmp
                                                Filesize

                                                292KB

                                              • memory/2608-29-0x0000000074080000-0x0000000074148000-memory.dmp
                                                Filesize

                                                800KB

                                              • memory/2608-32-0x0000000073F70000-0x000000007407A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/2608-41-0x0000000073EA0000-0x0000000073F6E000-memory.dmp
                                                Filesize

                                                824KB

                                              • memory/2608-42-0x0000000074750000-0x0000000074774000-memory.dmp
                                                Filesize

                                                144KB

                                              • memory/2608-43-0x0000000074620000-0x00000000746A8000-memory.dmp
                                                Filesize

                                                544KB

                                              • memory/2608-45-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2608-47-0x00000000746B0000-0x00000000746F9000-memory.dmp
                                                Filesize

                                                292KB

                                              • memory/2608-49-0x0000000073F70000-0x000000007407A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/2608-51-0x0000000073EA0000-0x0000000073F6E000-memory.dmp
                                                Filesize

                                                824KB

                                              • memory/2608-86-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2608-70-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2608-62-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2608-54-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/2608-53-0x00000000009C0000-0x0000000000DC4000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/3040-219-0x0000000073E80000-0x000000007414F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/3040-221-0x0000000074660000-0x00000000746A9000-memory.dmp
                                                Filesize

                                                292KB

                                              • memory/3040-226-0x0000000074240000-0x000000007434A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/3040-223-0x0000000074350000-0x0000000074418000-memory.dmp
                                                Filesize

                                                800KB

                                              • memory/3040-245-0x0000000074240000-0x000000007434A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/3040-246-0x00000000741B0000-0x0000000074238000-memory.dmp
                                                Filesize

                                                544KB

                                              • memory/3040-244-0x0000000074350000-0x0000000074418000-memory.dmp
                                                Filesize

                                                800KB

                                              • memory/3040-243-0x0000000074660000-0x00000000746A9000-memory.dmp
                                                Filesize

                                                292KB

                                              • memory/3040-242-0x0000000073E80000-0x000000007414F000-memory.dmp
                                                Filesize

                                                2.8MB

                                              • memory/3040-236-0x0000000000110000-0x0000000000514000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/3040-234-0x00000000746D0000-0x00000000746F4000-memory.dmp
                                                Filesize

                                                144KB

                                              • memory/3040-231-0x0000000073D20000-0x0000000073DEE000-memory.dmp
                                                Filesize

                                                824KB

                                              • memory/3040-228-0x00000000741B0000-0x0000000074238000-memory.dmp
                                                Filesize

                                                544KB