Resubmissions

17-04-2024 14:47

240417-r6de9acg59 10

17-04-2024 14:47

240417-r6ctqaec2s 10

17-04-2024 14:47

240417-r6az5acg56 10

17-04-2024 14:47

240417-r6apcseb9z 10

17-04-2024 14:47

240417-r59gascg54 10

15-04-2024 13:15

240415-qhmtcahe7v 10

10-04-2024 08:18

240410-j7smkacd9y 10

10-04-2024 08:18

240410-j7r12ahc48 10

10-04-2024 08:18

240410-j7q4qshc46 10

10-04-2024 08:17

240410-j6pvaahc28 10

Analysis

  • max time kernel
    1799s
  • max time network
    1799s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:47

General

  • Target

    b960516dbba002bdd037ada7f1b06a5b.exe

  • Size

    7.2MB

  • MD5

    b960516dbba002bdd037ada7f1b06a5b

  • SHA1

    e1e1332833b253cb3a012a1ee98f73bab2a912d1

  • SHA256

    7e362d3f43b007df435a0f3ec47c3a84851b56c3ff77875399d94ae32783ad7a

  • SHA512

    cb026ef01582506af21a03c4894e91d46bafe21ab909c915dbb6bc5de78ce959c24cb538cc74efedac2698315100031df660969ae2052328b10db2ac9612c948

  • SSDEEP

    196608:WSiMHV9Zxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTV73c+:WSiMHV9ZxwZ6v1CPwDv3uFteg2EeJUOl

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 64 IoCs
  • Looks up external IP address via web service 41 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe
    "C:\Users\Admin\AppData\Local\Temp\b960516dbba002bdd037ada7f1b06a5b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:508
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4032
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2124
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1532
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4180
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4476
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:820
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:700
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4276
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3508
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2836
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1820
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4816
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4476
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4124
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2220
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2944
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3828
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5044
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2800
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2228
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4704
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:600
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4108
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4856
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5116
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2360
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2072
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1596
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2312
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2028
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:844
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2220
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4720
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2900
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3804
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2852
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2572
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4600
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4416
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5012
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4456
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3128
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1736
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4988
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2568
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2688
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4480
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2120
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2772
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1012
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3488
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1804
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4768
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2900
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3640
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:792
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:664
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4600
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:844
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:212
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1660
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
      2⤵
        PID:3164
      • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
        "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
        2⤵
          PID:4488
        • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
          "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
          2⤵
            PID:1892
          • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
            "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
            2⤵
              PID:2204
            • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
              "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
              2⤵
                PID:4480
              • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                2⤵
                  PID:4592
                • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                  "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                  2⤵
                    PID:4960
                  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                    "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                    2⤵
                      PID:4176
                    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                      2⤵
                        PID:3768
                      • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                        "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                        2⤵
                          PID:2796
                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                          "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                          2⤵
                            PID:4396
                          • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                            "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                            2⤵
                              PID:1204
                            • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                              "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                              2⤵
                                PID:4912
                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                2⤵
                                  PID:3748
                                • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                  "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                  2⤵
                                    PID:2632
                                  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                    "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                    2⤵
                                      PID:2716
                                    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                      2⤵
                                        PID:524
                                      • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                        "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                        2⤵
                                          PID:3508
                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                          "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                          2⤵
                                            PID:3828
                                          • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                            "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                            2⤵
                                              PID:2140
                                            • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                              "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                              2⤵
                                                PID:436
                                              • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                                2⤵
                                                  PID:364
                                                • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                  "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                                  2⤵
                                                    PID:168
                                                  • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                    "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                                    2⤵
                                                      PID:2972
                                                    • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                      "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                                      2⤵
                                                        PID:3788
                                                      • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                        "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                                        2⤵
                                                          PID:4056
                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                          "C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe" -f torrc
                                                          2⤵
                                                            PID:608

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Persistence

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Privilege Escalation

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Defense Evasion

                                                        Modify Registry

                                                        1
                                                        T1112

                                                        Discovery

                                                        System Information Discovery

                                                        1
                                                        T1082

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-certs
                                                          Filesize

                                                          20KB

                                                          MD5

                                                          2d8c7e3c55a8b7034e4d30e3a883cadf

                                                          SHA1

                                                          fc0a6afb29d6f9e91f73ce4576071050fa2802e2

                                                          SHA256

                                                          9e083e063765e6bf55ed7094b822d623439af5256c945f254fa70f01ad76898b

                                                          SHA512

                                                          c6fee99522137e28f8d16544d82adc023947c78eb990504ecd33601cd7e53917d015d4c595053f24ea9630c0a74104c299f208a1b3bbc7dd8cbe5737374ae23a

                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdesc-consensus.tmp
                                                          Filesize

                                                          2.6MB

                                                          MD5

                                                          5d069829295a5f737eb7054d3ed24252

                                                          SHA1

                                                          df6376d7de71928a3acfafdfe5f2fd8a4b452c50

                                                          SHA256

                                                          e9d317432af7b2370c7df9de97a046f637237eccf1b727fca01c1b1d83b4f57e

                                                          SHA512

                                                          3161e65dfe3069e272358881e0fa8f4cf182c2b3b87820638b1f7b3b67c501419a90c0fd5c124e59219f977922d87fa8176d04456a2721935d6822b627898e07

                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\cached-microdescs.new
                                                          Filesize

                                                          20.0MB

                                                          MD5

                                                          93353858912bb768150802ac07c2e8bb

                                                          SHA1

                                                          00a8a538d04bd0c19f93c4d233dbe40dce14032f

                                                          SHA256

                                                          bb261402dd82ef41cefe42475813896cce077503cb86cc5adfb2ec305cab11f6

                                                          SHA512

                                                          c9f59d4abf3f0b862888cbbeaaa408cf868bbe9e8c1773ef0a65f3f8bb934a52952c39129650a7771836e9e4174d59efbb89901d3ab3c004cb6049613c5b010e

                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
                                                          Filesize

                                                          232B

                                                          MD5

                                                          3fb2d4728d3bcf5fd0901a8fdd807190

                                                          SHA1

                                                          ba9755b1a65b577ec440dbda4ce1f91ef7b4ca3f

                                                          SHA256

                                                          de34dd15d0edc8f7d9c250bf3121e30097142fbbfc9280a90cb444b8d62acccc

                                                          SHA512

                                                          eb457878fac8f7102a458ff0c3ad14398d764b993b6c2e26757facf05d8b559884e950f258c775fcfbc4d65f692d038821f2013a7026ed44a04df5d3048085f3

                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\data\state
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          e33dd00edd8378b9c4a1d7f4a96dfbba

                                                          SHA1

                                                          74a7ec8c44552ec80094681220c8bea3e282508d

                                                          SHA256

                                                          dfba32d0bcf5de81f015e1624d3ef2cd92b9805b77323563d4170d712e69c946

                                                          SHA512

                                                          52a47675e1d49ca9f35581c6bb8fbf8599d2e62eea65b399c6d62fd27d2aa8bf75bf41c934830eec352f8c92b48f42cf216bb8953933c2b9f9886613a9ddf329

                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\libcrypto-1_1.dll
                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          2384a02c4a1f7ec481adde3a020607d3

                                                          SHA1

                                                          7e848d35a10bf9296c8fa41956a3daa777f86365

                                                          SHA256

                                                          c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                                          SHA512

                                                          1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\system32.exe
                                                          Filesize

                                                          973KB

                                                          MD5

                                                          5cfe61ff895c7daa889708665ef05d7b

                                                          SHA1

                                                          5e58efe30406243fbd58d4968b0492ddeef145f2

                                                          SHA256

                                                          f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                                          SHA512

                                                          43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                                        • C:\Users\Admin\AppData\Local\ecc71f27\tor\torrc
                                                          Filesize

                                                          139B

                                                          MD5

                                                          7445394ecb157b83afdb3c1e9f26da5d

                                                          SHA1

                                                          0df86834eb2195e2f14e4ae6d19457c8083627e9

                                                          SHA256

                                                          ca4160db0404329ef6715d473abbc6db102de69ebd1b2b8899cd2d8f5a1e7197

                                                          SHA512

                                                          7d9f72e7f023c00bdb20f00b35a7d0c60bf5950298e1806efbab0d21c5abe9845033e5c1e9ef98ddddd51c85d2086dbb18824d02da609f658ad0be5ade757ce1

                                                        • \Users\Admin\AppData\Local\ecc71f27\tor\libevent-2-1-6.dll
                                                          Filesize

                                                          366KB

                                                          MD5

                                                          099983c13bade9554a3c17484e5481f1

                                                          SHA1

                                                          a84e69ad9722f999252d59d0ed9a99901a60e564

                                                          SHA256

                                                          b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                                          SHA512

                                                          89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                                        • \Users\Admin\AppData\Local\ecc71f27\tor\libgcc_s_sjlj-1.dll
                                                          Filesize

                                                          286KB

                                                          MD5

                                                          b0d98f7157d972190fe0759d4368d320

                                                          SHA1

                                                          5715a533621a2b642aad9616e603c6907d80efc4

                                                          SHA256

                                                          2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                                          SHA512

                                                          41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                                        • \Users\Admin\AppData\Local\ecc71f27\tor\libssl-1_1.dll
                                                          Filesize

                                                          439KB

                                                          MD5

                                                          c88826ac4bb879622e43ead5bdb95aeb

                                                          SHA1

                                                          87d29853649a86f0463bfd9ad887b85eedc21723

                                                          SHA256

                                                          c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                                          SHA512

                                                          f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                                        • \Users\Admin\AppData\Local\ecc71f27\tor\libssp-0.dll
                                                          Filesize

                                                          88KB

                                                          MD5

                                                          2c916456f503075f746c6ea649cf9539

                                                          SHA1

                                                          fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                                          SHA256

                                                          cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                                          SHA512

                                                          1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                                        • \Users\Admin\AppData\Local\ecc71f27\tor\libwinpthread-1.dll
                                                          Filesize

                                                          188KB

                                                          MD5

                                                          d407cc6d79a08039a6f4b50539e560b8

                                                          SHA1

                                                          21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                                          SHA256

                                                          92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                                          SHA512

                                                          378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                                        • \Users\Admin\AppData\Local\ecc71f27\tor\zlib1.dll
                                                          Filesize

                                                          52KB

                                                          MD5

                                                          add33041af894b67fe34e1dc819b7eb6

                                                          SHA1

                                                          6db46eb021855a587c95479422adcc774a272eeb

                                                          SHA256

                                                          8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                                          SHA512

                                                          bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                                        • memory/508-39-0x00000000733D0000-0x00000000734DA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/508-59-0x0000000001AA0000-0x0000000001D6F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/508-31-0x0000000073870000-0x0000000073938000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/508-37-0x0000000073570000-0x000000007383F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/508-147-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-40-0x0000000073990000-0x0000000073A5E000-memory.dmp
                                                          Filesize

                                                          824KB

                                                        • memory/508-42-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-45-0x0000000073870000-0x0000000073938000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/508-47-0x0000000073570000-0x000000007383F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/508-50-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-51-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-30-0x0000000073940000-0x0000000073989000-memory.dmp
                                                          Filesize

                                                          292KB

                                                        • memory/508-60-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-68-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-38-0x00000000734E0000-0x0000000073568000-memory.dmp
                                                          Filesize

                                                          544KB

                                                        • memory/508-84-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-92-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-33-0x0000000001AA0000-0x0000000001D6F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/508-108-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-116-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/508-32-0x0000000073840000-0x0000000073864000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/508-29-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/1532-283-0x0000000073B90000-0x0000000073E5F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/1532-277-0x0000000074330000-0x0000000074354000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/1532-275-0x0000000074360000-0x00000000743A9000-memory.dmp
                                                          Filesize

                                                          292KB

                                                        • memory/1532-273-0x0000000073850000-0x000000007391E000-memory.dmp
                                                          Filesize

                                                          824KB

                                                        • memory/1532-279-0x00000000739B0000-0x0000000073ABA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/1532-280-0x0000000073920000-0x00000000739A8000-memory.dmp
                                                          Filesize

                                                          544KB

                                                        • memory/1532-295-0x0000000073AC0000-0x0000000073B88000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/1532-298-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/1532-297-0x0000000074330000-0x0000000074354000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/1532-296-0x0000000073850000-0x000000007391E000-memory.dmp
                                                          Filesize

                                                          824KB

                                                        • memory/1768-41-0x0000000073100000-0x000000007313A000-memory.dmp
                                                          Filesize

                                                          232KB

                                                        • memory/1768-0-0x0000000074370000-0x00000000743AA000-memory.dmp
                                                          Filesize

                                                          232KB

                                                        • memory/1768-335-0x0000000072B10000-0x0000000072B4A000-memory.dmp
                                                          Filesize

                                                          232KB

                                                        • memory/1768-197-0x00000000735B0000-0x00000000735EA000-memory.dmp
                                                          Filesize

                                                          232KB

                                                        • memory/1768-345-0x0000000074370000-0x00000000743AA000-memory.dmp
                                                          Filesize

                                                          232KB

                                                        • memory/1768-361-0x0000000073100000-0x000000007313A000-memory.dmp
                                                          Filesize

                                                          232KB

                                                        • memory/1768-83-0x0000000073C70000-0x0000000073CAA000-memory.dmp
                                                          Filesize

                                                          232KB

                                                        • memory/2124-178-0x00000000739B0000-0x0000000073ABA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/2124-177-0x0000000074330000-0x0000000074354000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/2124-182-0x0000000073B90000-0x0000000073E5F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/2124-176-0x0000000074360000-0x00000000743A9000-memory.dmp
                                                          Filesize

                                                          292KB

                                                        • memory/2124-290-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/2124-198-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/2124-199-0x0000000073AC0000-0x0000000073B88000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/2124-209-0x0000000073B90000-0x0000000073E5F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/2124-185-0x0000000073850000-0x000000007391E000-memory.dmp
                                                          Filesize

                                                          824KB

                                                        • memory/2124-179-0x0000000073920000-0x00000000739A8000-memory.dmp
                                                          Filesize

                                                          544KB

                                                        • memory/2124-174-0x0000000073AC0000-0x0000000073B88000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/4032-162-0x0000000073870000-0x0000000073938000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/4032-151-0x00000000733D0000-0x00000000734DA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/4032-159-0x0000000073840000-0x0000000073864000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/4032-160-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/4032-139-0x0000000073570000-0x000000007383F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/4032-161-0x0000000073570000-0x000000007383F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/4032-137-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/4032-163-0x0000000073990000-0x0000000073A5E000-memory.dmp
                                                          Filesize

                                                          824KB

                                                        • memory/4032-153-0x00000000734E0000-0x0000000073568000-memory.dmp
                                                          Filesize

                                                          544KB

                                                        • memory/4032-146-0x0000000073940000-0x0000000073989000-memory.dmp
                                                          Filesize

                                                          292KB

                                                        • memory/4032-141-0x0000000073870000-0x0000000073938000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/4032-145-0x0000000073990000-0x0000000073A5E000-memory.dmp
                                                          Filesize

                                                          824KB

                                                        • memory/4032-148-0x0000000073840000-0x0000000073864000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/4180-316-0x0000000073920000-0x00000000739A8000-memory.dmp
                                                          Filesize

                                                          544KB

                                                        • memory/4180-317-0x0000000074330000-0x0000000074354000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/4180-312-0x0000000074360000-0x00000000743A9000-memory.dmp
                                                          Filesize

                                                          292KB

                                                        • memory/4180-311-0x0000000073AC0000-0x0000000073B88000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/4180-333-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/4180-334-0x0000000073B90000-0x0000000073E5F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/4180-318-0x0000000073850000-0x000000007391E000-memory.dmp
                                                          Filesize

                                                          824KB

                                                        • memory/4180-336-0x0000000073AC0000-0x0000000073B88000-memory.dmp
                                                          Filesize

                                                          800KB

                                                        • memory/4180-315-0x00000000739B0000-0x0000000073ABA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/4180-310-0x0000000073B90000-0x0000000073E5F000-memory.dmp
                                                          Filesize

                                                          2.8MB

                                                        • memory/4476-364-0x0000000000870000-0x0000000000C74000-memory.dmp
                                                          Filesize

                                                          4.0MB