Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:42

General

  • Target

    ea5b9af55f33912956438ccf8cea5222deb2b471368d68bd3c7e74b695ade0a8.exe

  • Size

    6.6MB

  • MD5

    df7bec3ebd1cf62432e9ab9fe2205e64

  • SHA1

    a34d9f51c7468937537e0f272a4ac937b9db2c9d

  • SHA256

    ea5b9af55f33912956438ccf8cea5222deb2b471368d68bd3c7e74b695ade0a8

  • SHA512

    9b5cbb079ba64f735ae97aceb0b2bbe3b7005021f0f01b072eb2d54df0ab9104de1e159bcdd18c1eada80d213b4e291aa298c81d773a1a53d376d42679c2f914

  • SSDEEP

    196608:z8mqgGTE/PVXkn/Z/lJLqHPaKSjqsASB5GizcQ5NMs7u:4rnY/BmhLS39SB5GigQ5NMs

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.34

C2

zwlknt25w6fs6ffnkllvutcepgp7mz6dsndkbki4l2fr27rnk7o4b7yd.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • tor_process

    TORBUILD

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 23 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 4 IoCs
  • UPX packed file 52 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 16 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea5b9af55f33912956438ccf8cea5222deb2b471368d68bd3c7e74b695ade0a8.exe
    "C:\Users\Admin\AppData\Local\Temp\ea5b9af55f33912956438ccf8cea5222deb2b471368d68bd3c7e74b695ade0a8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Users\Admin\AppData\Local\Temp\PowerISO.exe
      "C:\Users\Admin\AppData\Local\Temp\PowerISO.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\Windows\System32\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\PWRISOSH.DLL"
        3⤵
          PID:5076
      • C:\Users\Admin\Downloads\PowerISO.exe
        "C:\Users\Admin\Downloads\PowerISO.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Users\Admin\AppData\Local\a59e358a\tor\TORBUILD.exe
          "C:\Users\Admin\AppData\Local\a59e358a\tor\TORBUILD.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2340
        • C:\Users\Admin\AppData\Local\a59e358a\tor\TORBUILD.exe
          "C:\Users\Admin\AppData\Local\a59e358a\tor\TORBUILD.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\PowerISO.exe
      Filesize

      5.2MB

      MD5

      b51cde6cfd261226786bca2eb384e4a3

      SHA1

      61863de730ef6b6839f556120e3f05efee4b1619

      SHA256

      6bd7624f6fe3cfe0247c18ee82baa56f682f0db24aad6194351135e319ab1021

      SHA512

      e3b9e24a8a4e89420f9bf5ddd6274310f2318ab2ab63fd51ba1629cc69a4a3fbcebc1ebe0fceded484297293f5350e07ae90ccf45934f6847c7cd51b05e500ea

    • C:\Users\Admin\AppData\Local\Temp\PowerISO.exe
      Filesize

      5.2MB

      MD5

      b51cde6cfd261226786bca2eb384e4a3

      SHA1

      61863de730ef6b6839f556120e3f05efee4b1619

      SHA256

      6bd7624f6fe3cfe0247c18ee82baa56f682f0db24aad6194351135e319ab1021

      SHA512

      e3b9e24a8a4e89420f9bf5ddd6274310f2318ab2ab63fd51ba1629cc69a4a3fbcebc1ebe0fceded484297293f5350e07ae90ccf45934f6847c7cd51b05e500ea

    • C:\Users\Admin\AppData\Local\a59e358a\tor\TORBUILD.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\a59e358a\tor\TORBUILD.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\a59e358a\tor\TORBUILD.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\a59e358a\tor\data\cached-certs
      Filesize

      18KB

      MD5

      6ee02b20a4c02ef3a138ac108a2e2c90

      SHA1

      98627a8f51cf646b016864ec9618189abdf64c79

      SHA256

      f286537f5e4f4fb873a590b35df77d9f7364538851ae9b33294007ffbc23664e

      SHA512

      f95f7df86a7a661bdd96aec6516e19dcaef6f80a9e03377c7078356d9ec0a49ff3021fe4a75bc62de784d48ba0fd1b71307ce98db7074e15be961227ef538275

    • C:\Users\Admin\AppData\Local\a59e358a\tor\data\cached-microdesc-consensus
      Filesize

      2.0MB

      MD5

      99bab0f9a3fbfb0b401245631e4ccb45

      SHA1

      24785996bb1cfa5fa9f626fb98ec370e1a063ab3

      SHA256

      a455e3b4b23b38ea1f0ff9774d919a4db8b7f5bf7efa67d9f4a3c8c8ae397c8e

      SHA512

      df0048b0b167b3a72a4bd579a5f73131fbba2be74fd682ab77030419af57e67a8791edd85665980f1dafa04e14fc3f23dbfb941e37c6d2eb35ecd1ad516489fd

    • C:\Users\Admin\AppData\Local\a59e358a\tor\data\cached-microdescs.new
      Filesize

      7.3MB

      MD5

      f038f29108ed72d798c29aebd5486859

      SHA1

      92ebf1bec36090f8150078beeee7e14b96edfade

      SHA256

      fe62cb8ce09d1db0aee08cd53f8880e3fdd07ab3eee0a19040a1ea2facd9ba16

      SHA512

      8ffd5ce3604eced86c26e5c957f641fe18c60cdd8763fe2e992d2568766c24afe3b590036cb054a64ce701bd0137e182b0e7628627708f4d0d4d400e35ecb217

    • C:\Users\Admin\AppData\Local\a59e358a\tor\data\state
      Filesize

      232B

      MD5

      97eeb2ac82210dddbcb0acae700ea508

      SHA1

      476a4291fb7d0b9fd835bc56341cd0b4c5c13f40

      SHA256

      7c330fbc6be19a20a3167f195ab39dcea2c190f277a798c48f775d5742460e34

      SHA512

      be78fc5162046713e10be1503261c159072ba472b72aa42bf97e56d5ca986b3b24a00925172dae1194a89d79a595caca4f9bcc70ab2dc30b9b90e8523feb0cf8

    • C:\Users\Admin\AppData\Local\a59e358a\tor\data\unverified-microdesc-consensus
      Filesize

      2.0MB

      MD5

      99bab0f9a3fbfb0b401245631e4ccb45

      SHA1

      24785996bb1cfa5fa9f626fb98ec370e1a063ab3

      SHA256

      a455e3b4b23b38ea1f0ff9774d919a4db8b7f5bf7efa67d9f4a3c8c8ae397c8e

      SHA512

      df0048b0b167b3a72a4bd579a5f73131fbba2be74fd682ab77030419af57e67a8791edd85665980f1dafa04e14fc3f23dbfb941e37c6d2eb35ecd1ad516489fd

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\a59e358a\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\a59e358a\tor\torrc
      Filesize

      157B

      MD5

      b286e0ab2c827ec1a57f90b6913030a4

      SHA1

      6a451c18c5885077cf80af1403e30b6aa17c1e89

      SHA256

      17b767a932644bf9c0bbfcfdcc9806ad80f8f68e61bbecb034a1c2cf0de14c91

      SHA512

      bffeb5f631e6e50d36f3e6ffa9c9b0a2fda31ceab22e6f9e2371a39f1430a6a5e7f7723db27c456ca1d3c1996b6fd3b5c842769f8a63dc5ce76ca28134af604e

    • C:\Users\Admin\AppData\Local\a59e358a\tor\torrc
      Filesize

      157B

      MD5

      b286e0ab2c827ec1a57f90b6913030a4

      SHA1

      6a451c18c5885077cf80af1403e30b6aa17c1e89

      SHA256

      17b767a932644bf9c0bbfcfdcc9806ad80f8f68e61bbecb034a1c2cf0de14c91

      SHA512

      bffeb5f631e6e50d36f3e6ffa9c9b0a2fda31ceab22e6f9e2371a39f1430a6a5e7f7723db27c456ca1d3c1996b6fd3b5c842769f8a63dc5ce76ca28134af604e

    • C:\Users\Admin\AppData\Local\a59e358a\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • C:\Users\Admin\AppData\Local\a59e358a\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • C:\Users\Admin\AppData\Local\a59e358a\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • C:\Users\Admin\Downloads\PowerISO.exe
      Filesize

      5.5MB

      MD5

      a91474420c19c8f1f5397753731bad08

      SHA1

      9027129687373bd16b7215b3b0fd7b0773f48ec1

      SHA256

      bdfdfcb79984673e9824ebe86f8409bc7cb57235dae27a5450038c4c0d28705f

      SHA512

      d13c0780d05882377633f460010de03b464ee577f2cc07662960622aecf30d186ea7bcd626f6d2d2f5649f983a8e3eb56201dc021ee128d081caf5beadb1581a

    • C:\Users\Admin\Downloads\PowerISO.exe
      Filesize

      5.5MB

      MD5

      a91474420c19c8f1f5397753731bad08

      SHA1

      9027129687373bd16b7215b3b0fd7b0773f48ec1

      SHA256

      bdfdfcb79984673e9824ebe86f8409bc7cb57235dae27a5450038c4c0d28705f

      SHA512

      d13c0780d05882377633f460010de03b464ee577f2cc07662960622aecf30d186ea7bcd626f6d2d2f5649f983a8e3eb56201dc021ee128d081caf5beadb1581a

    • memory/2340-171-0x0000000001370000-0x00000000013F8000-memory.dmp
      Filesize

      544KB

    • memory/2340-185-0x0000000001370000-0x00000000013F8000-memory.dmp
      Filesize

      544KB

    • memory/2340-168-0x0000000073620000-0x000000007372A000-memory.dmp
      Filesize

      1.0MB

    • memory/2340-172-0x0000000001C20000-0x0000000001EEF000-memory.dmp
      Filesize

      2.8MB

    • memory/2340-173-0x00000000732C0000-0x000000007358F000-memory.dmp
      Filesize

      2.8MB

    • memory/2340-169-0x0000000073590000-0x0000000073618000-memory.dmp
      Filesize

      544KB

    • memory/2340-167-0x0000000073730000-0x0000000073754000-memory.dmp
      Filesize

      144KB

    • memory/2340-176-0x0000000000420000-0x0000000000824000-memory.dmp
      Filesize

      4.0MB

    • memory/2340-177-0x0000000073830000-0x0000000073879000-memory.dmp
      Filesize

      292KB

    • memory/2340-178-0x0000000073880000-0x000000007394E000-memory.dmp
      Filesize

      824KB

    • memory/2340-179-0x0000000073760000-0x0000000073828000-memory.dmp
      Filesize

      800KB

    • memory/2340-181-0x0000000001C20000-0x0000000001EEF000-memory.dmp
      Filesize

      2.8MB

    • memory/2340-180-0x0000000001370000-0x00000000013F8000-memory.dmp
      Filesize

      544KB

    • memory/2340-155-0x0000000073830000-0x0000000073879000-memory.dmp
      Filesize

      292KB

    • memory/2340-151-0x0000000000420000-0x0000000000824000-memory.dmp
      Filesize

      4.0MB

    • memory/2340-184-0x0000000000420000-0x0000000000824000-memory.dmp
      Filesize

      4.0MB

    • memory/2340-166-0x0000000073760000-0x0000000073828000-memory.dmp
      Filesize

      800KB

    • memory/2340-165-0x0000000073880000-0x000000007394E000-memory.dmp
      Filesize

      824KB

    • memory/2340-144-0x0000000000000000-mapping.dmp
    • memory/4352-140-0x00007FFC1E250000-0x00007FFC1ED11000-memory.dmp
      Filesize

      10.8MB

    • memory/4352-133-0x00007FFC1E250000-0x00007FFC1ED11000-memory.dmp
      Filesize

      10.8MB

    • memory/4352-132-0x0000000000F70000-0x0000000001610000-memory.dmp
      Filesize

      6.6MB

    • memory/4396-134-0x0000000000000000-mapping.dmp
    • memory/4876-142-0x0000000000400000-0x0000000000FF7000-memory.dmp
      Filesize

      12.0MB

    • memory/4876-175-0x0000000072EB0000-0x0000000072EE9000-memory.dmp
      Filesize

      228KB

    • memory/4876-143-0x0000000074400000-0x0000000074439000-memory.dmp
      Filesize

      228KB

    • memory/4876-211-0x0000000073FC0000-0x0000000073FF9000-memory.dmp
      Filesize

      228KB

    • memory/4876-183-0x0000000074400000-0x0000000074439000-memory.dmp
      Filesize

      228KB

    • memory/4876-182-0x0000000073FC0000-0x0000000073FF9000-memory.dmp
      Filesize

      228KB

    • memory/4876-137-0x0000000000000000-mapping.dmp
    • memory/4876-210-0x0000000073120000-0x0000000073159000-memory.dmp
      Filesize

      228KB

    • memory/4876-174-0x0000000000400000-0x0000000000FF7000-memory.dmp
      Filesize

      12.0MB

    • memory/4996-202-0x0000000073530000-0x0000000073579000-memory.dmp
      Filesize

      292KB

    • memory/4996-201-0x0000000073580000-0x000000007364E000-memory.dmp
      Filesize

      824KB

    • memory/4996-203-0x0000000073500000-0x0000000073524000-memory.dmp
      Filesize

      144KB

    • memory/4996-205-0x00000000733F0000-0x00000000734FA000-memory.dmp
      Filesize

      1.0MB

    • memory/4996-206-0x0000000073360000-0x00000000733E8000-memory.dmp
      Filesize

      544KB

    • memory/4996-204-0x0000000073650000-0x0000000073718000-memory.dmp
      Filesize

      800KB

    • memory/4996-200-0x0000000073720000-0x00000000739EF000-memory.dmp
      Filesize

      2.8MB

    • memory/4996-209-0x0000000000420000-0x0000000000824000-memory.dmp
      Filesize

      4.0MB

    • memory/4996-199-0x0000000000420000-0x0000000000824000-memory.dmp
      Filesize

      4.0MB

    • memory/4996-186-0x0000000000000000-mapping.dmp
    • memory/5076-141-0x0000000000000000-mapping.dmp