Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    1800s
  • max time network
    1804s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 03:54

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 19 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 40 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2984
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1548
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1156
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2868
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2296
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2740
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2628
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:652
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1912
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:884
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1336
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1304
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:432
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1712
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2172
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2772
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2404
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1500
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3068
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2888
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1192
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1924
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1556
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2120
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2928
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1736
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:188
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2072
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:544
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1124
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3056
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2624
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2516
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2536
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2468
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1632
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:760
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1980
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2996
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2276
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2192
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2560
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2076
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2976
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2280
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1452
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1124
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1748
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2696
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2984
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2212
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2716
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2288
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2920
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1572
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2876
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1504
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:268
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2168
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2468
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:472
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2328
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
        PID:2896
      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
        "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
        2⤵
          PID:1716
        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
          "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
          2⤵
            PID:1636
          • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
            "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
            2⤵
              PID:1432
            • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
              "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
              2⤵
                PID:948
              • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                2⤵
                  PID:2020
                • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                  "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                  2⤵
                    PID:1700
                  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                    "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                    2⤵
                      PID:1492
                    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                      2⤵
                        PID:3048
                      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                        "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                        2⤵
                          PID:472
                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                          "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                          2⤵
                            PID:2324
                          • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                            "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                            2⤵
                              PID:484
                            • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                              "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                              2⤵
                                PID:1420
                              • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                                "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                                2⤵
                                  PID:2024
                                • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                                  "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                                  2⤵
                                    PID:1492
                                  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                                    "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                                    2⤵
                                      PID:1280
                                    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                                      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                                      2⤵
                                        PID:1848
                                      • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                                        "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                                        2⤵
                                          PID:2560
                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
                                          "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
                                          2⤵
                                            PID:2052

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs

                                          Filesize

                                          20KB

                                          MD5

                                          2486746cd9d6f94b2b90f0de644b047e

                                          SHA1

                                          114d88fe1ec5f8e7d090664f65b7a89ce7cfbb40

                                          SHA256

                                          03721647faa4a5fd6199a1ba5ac9c3ab60aeccd10facf37833baee6698c4f092

                                          SHA512

                                          e86c5fd1b861aa1e37d4f13a0e19f1cdfe5e0b0ea9b72b611a94480443467b867ae64f7ddf6952f92bc66786d4c82092ab7f71a8f7c90f96332ee8856d5deea5

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus.tmp

                                          Filesize

                                          2.6MB

                                          MD5

                                          fc3cdf12d74519dbccc3ae86a7606462

                                          SHA1

                                          d7d97bfa3973e176ef10b2390c4e199d1f654f54

                                          SHA256

                                          d8f554fcc8c53f1040c8ca606fd59b0b00ecdc7b4f448be0890723b93c3cd5fa

                                          SHA512

                                          89c78c310f2aa3626381e01bf4c865efc83aec3831faee42e8c8c0cd8d4c19c2eacf7cdf0fc10e18f4ebf92aae5f59f00ba6b1e6774bcda3dceb4c552368f3af

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new

                                          Filesize

                                          6.8MB

                                          MD5

                                          1619d38114adea5eb6244450250798ae

                                          SHA1

                                          4386106d66a2d899938671d0a4da756c80566897

                                          SHA256

                                          46a9b9a2c9af272b18e28e7573970df62395fe65914065e0d20c93c76d10f64d

                                          SHA512

                                          5719563d07ef02abf897ec779df3c9314a0b5a05943be0e0bb4cc9760a072f71620b8daa99589ee2e30246ee51dd9f7ba0fc6ed8dbbad66a86a935780a31d97c

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new

                                          Filesize

                                          10.7MB

                                          MD5

                                          2fada85020c9450e92b7e704cedc0fab

                                          SHA1

                                          a653aff165efde73c2abb628e2e1fc1e0caca080

                                          SHA256

                                          da322780101c098cc2362d295d33a342fafecc0d3f577a7649c2ee96c5a8ec92

                                          SHA512

                                          71cb61dfb4a15e1ada79853ca020746c635c0ddc4dfb0a958aecf6f857d71cbc835c507b376e74c9c50d08ce8097d1e66b6792683479effa3adc3153c8092585

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new

                                          Filesize

                                          5.7MB

                                          MD5

                                          4419fedfce02e148838ada8e2dcf94e9

                                          SHA1

                                          47896bf661549ea3fc0bf0765ae41f366a867a5a

                                          SHA256

                                          cf96fc64d59bca713ffc9e35e8b88284e386ff2b2fcb4d43832bd96fc3f0ee3a

                                          SHA512

                                          f2fc835c3cb63923af74ddfaf2e705ce28dcc09f87d58eae86df1e5be574c746bd9c0d6b0d82ca1270637b90541290b6deba0d7c907cab444c4dfb3dc57e4869

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state

                                          Filesize

                                          8KB

                                          MD5

                                          2159f9741b8872906ced12236923aec9

                                          SHA1

                                          9dfddaeed9b51573813b89eccd05e6c0e10a574f

                                          SHA256

                                          774366d3ef2f15cbfcc7a29aad20e3dd6726c6b22f2a0e8a17c78b06eec6f936

                                          SHA512

                                          715c445287fbe35f72b9a6a95856599cc8c45418c321c028c2d146cf171de1082083d982324779e57547009c43c82dcb776bed49956fef5d490389593987a7e7

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll

                                          Filesize

                                          1.7MB

                                          MD5

                                          2384a02c4a1f7ec481adde3a020607d3

                                          SHA1

                                          7e848d35a10bf9296c8fa41956a3daa777f86365

                                          SHA256

                                          c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                          SHA512

                                          1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll

                                          Filesize

                                          366KB

                                          MD5

                                          099983c13bade9554a3c17484e5481f1

                                          SHA1

                                          a84e69ad9722f999252d59d0ed9a99901a60e564

                                          SHA256

                                          b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                          SHA512

                                          89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll

                                          Filesize

                                          286KB

                                          MD5

                                          b0d98f7157d972190fe0759d4368d320

                                          SHA1

                                          5715a533621a2b642aad9616e603c6907d80efc4

                                          SHA256

                                          2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                          SHA512

                                          41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll

                                          Filesize

                                          439KB

                                          MD5

                                          c88826ac4bb879622e43ead5bdb95aeb

                                          SHA1

                                          87d29853649a86f0463bfd9ad887b85eedc21723

                                          SHA256

                                          c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                          SHA512

                                          f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll

                                          Filesize

                                          188KB

                                          MD5

                                          d407cc6d79a08039a6f4b50539e560b8

                                          SHA1

                                          21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                          SHA256

                                          92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                          SHA512

                                          378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                        • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc

                                          Filesize

                                          139B

                                          MD5

                                          dbd537e3da06f7d7aeaf58f4decc0c94

                                          SHA1

                                          7e740ea6dcf8545710f99519014e9bb029028a84

                                          SHA256

                                          349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

                                          SHA512

                                          a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

                                        • C:\Users\Admin\AppData\Local\Temp\Cab4675.tmp

                                          Filesize

                                          67KB

                                          MD5

                                          753df6889fd7410a2e9fe333da83a429

                                          SHA1

                                          3c425f16e8267186061dd48ac1c77c122962456e

                                          SHA256

                                          b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

                                          SHA512

                                          9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

                                        • C:\Users\Admin\AppData\Local\Temp\Tar629F.tmp

                                          Filesize

                                          175KB

                                          MD5

                                          dd73cead4b93366cf3465c8cd32e2796

                                          SHA1

                                          74546226dfe9ceb8184651e920d1dbfb432b314e

                                          SHA256

                                          a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

                                          SHA512

                                          ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

                                        • \Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe

                                          Filesize

                                          973KB

                                          MD5

                                          5cfe61ff895c7daa889708665ef05d7b

                                          SHA1

                                          5e58efe30406243fbd58d4968b0492ddeef145f2

                                          SHA256

                                          f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                          SHA512

                                          43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                        • \Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll

                                          Filesize

                                          88KB

                                          MD5

                                          2c916456f503075f746c6ea649cf9539

                                          SHA1

                                          fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                          SHA256

                                          cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                          SHA512

                                          1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                        • \Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll

                                          Filesize

                                          52KB

                                          MD5

                                          add33041af894b67fe34e1dc819b7eb6

                                          SHA1

                                          6db46eb021855a587c95479422adcc774a272eeb

                                          SHA256

                                          8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                          SHA512

                                          bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                        • memory/1148-45-0x0000000000400000-0x0000000000BAA000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/1148-297-0x0000000004720000-0x0000000004B24000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-150-0x0000000004720000-0x0000000004B24000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-119-0x0000000004720000-0x0000000004B24000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-46-0x0000000003B30000-0x0000000003F34000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-47-0x0000000003B30000-0x0000000003F34000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-319-0x0000000004720000-0x0000000004B24000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-195-0x0000000004720000-0x0000000004B24000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-19-0x0000000003B30000-0x0000000003F34000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-216-0x0000000004720000-0x0000000004B24000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1148-0-0x0000000000400000-0x0000000000BAA000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/1148-20-0x0000000003B30000-0x0000000003F34000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1156-170-0x0000000000280000-0x0000000000684000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1156-196-0x0000000000280000-0x0000000000684000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1156-167-0x0000000074E60000-0x0000000074E84000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/1156-163-0x00000000749D0000-0x0000000074ADA000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/1156-164-0x0000000074940000-0x00000000749C8000-memory.dmp

                                          Filesize

                                          544KB

                                        • memory/1156-171-0x00000000744B0000-0x000000007457E000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/1156-181-0x0000000074DF0000-0x0000000074E39000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/1156-182-0x0000000074AE0000-0x0000000074BA8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/1156-180-0x0000000074610000-0x00000000748DF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/1156-187-0x0000000000280000-0x0000000000684000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1156-162-0x0000000074AE0000-0x0000000074BA8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/1156-158-0x0000000074610000-0x00000000748DF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/1156-159-0x0000000074DF0000-0x0000000074E39000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/1156-179-0x0000000000280000-0x0000000000684000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1548-137-0x0000000074630000-0x00000000746FE000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/1548-132-0x00000000748E0000-0x0000000074BAF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/1548-133-0x0000000074700000-0x000000007480A000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/1548-134-0x0000000074E40000-0x0000000074E89000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/1548-135-0x0000000074DB0000-0x0000000074E38000-memory.dmp

                                          Filesize

                                          544KB

                                        • memory/1548-128-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/1548-139-0x0000000074EE0000-0x0000000074F04000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/1548-129-0x0000000074810000-0x00000000748D8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/1548-126-0x0000000074E40000-0x0000000074E89000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/1548-123-0x00000000748E0000-0x0000000074BAF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/1548-121-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2296-269-0x00000000001C0000-0x00000000005C4000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2296-270-0x0000000074E40000-0x0000000074E89000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/2296-271-0x0000000074810000-0x00000000748D8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/2296-272-0x0000000074700000-0x000000007480A000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/2296-273-0x0000000074DB0000-0x0000000074E38000-memory.dmp

                                          Filesize

                                          544KB

                                        • memory/2296-274-0x0000000074630000-0x00000000746FE000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/2296-275-0x0000000074EE0000-0x0000000074F04000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/2296-276-0x00000000748E0000-0x0000000074BAF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/2296-300-0x00000000001C0000-0x00000000005C4000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2740-321-0x00000000748E0000-0x0000000074BAF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/2740-323-0x0000000074E40000-0x0000000074E89000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/2740-325-0x0000000074810000-0x00000000748D8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/2868-237-0x00000000744B0000-0x000000007457E000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/2868-250-0x0000000074AE0000-0x0000000074BA8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/2868-252-0x0000000074940000-0x00000000749C8000-memory.dmp

                                          Filesize

                                          544KB

                                        • memory/2868-251-0x00000000749D0000-0x0000000074ADA000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/2868-225-0x0000000074610000-0x00000000748DF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/2868-227-0x0000000074DF0000-0x0000000074E39000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/2868-229-0x0000000074AE0000-0x0000000074BA8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/2868-231-0x00000000749D0000-0x0000000074ADA000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/2868-234-0x0000000074940000-0x00000000749C8000-memory.dmp

                                          Filesize

                                          544KB

                                        • memory/2868-249-0x0000000074DF0000-0x0000000074E39000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/2868-240-0x0000000074E60000-0x0000000074E84000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/2868-243-0x0000000000280000-0x0000000000684000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2868-248-0x0000000074610000-0x00000000748DF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/2984-65-0x0000000074EE0000-0x0000000074F04000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/2984-49-0x00000000748E0000-0x0000000074BAF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/2984-74-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2984-90-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2984-102-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2984-64-0x0000000074630000-0x00000000746FE000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/2984-63-0x0000000074DB0000-0x0000000074E38000-memory.dmp

                                          Filesize

                                          544KB

                                        • memory/2984-62-0x0000000074700000-0x000000007480A000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/2984-61-0x0000000074810000-0x00000000748D8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/2984-60-0x0000000074E40000-0x0000000074E89000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/2984-58-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2984-66-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2984-48-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB

                                        • memory/2984-41-0x0000000074EE0000-0x0000000074F04000-memory.dmp

                                          Filesize

                                          144KB

                                        • memory/2984-39-0x0000000074630000-0x00000000746FE000-memory.dmp

                                          Filesize

                                          824KB

                                        • memory/2984-27-0x0000000074E40000-0x0000000074E89000-memory.dmp

                                          Filesize

                                          292KB

                                        • memory/2984-30-0x0000000074810000-0x00000000748D8000-memory.dmp

                                          Filesize

                                          800KB

                                        • memory/2984-33-0x0000000074700000-0x000000007480A000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/2984-36-0x0000000074DB0000-0x0000000074E38000-memory.dmp

                                          Filesize

                                          544KB

                                        • memory/2984-26-0x00000000748E0000-0x0000000074BAF000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/2984-21-0x0000000000810000-0x0000000000C14000-memory.dmp

                                          Filesize

                                          4.0MB