Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    1210s
  • max time network
    1214s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 11:14

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 20 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 42 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2748
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2856
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1344
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2816
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:772
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2492
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:948
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2992
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2244
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2372
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1528
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2116
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2940
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1428
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1488
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1560
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2884
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2152
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:572
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1600
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1804
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2684
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2856
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2580
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:672
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2632
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2640
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:520
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2956
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2528
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2920
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2928
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:984
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2648
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1100
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1976
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:828
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2700
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2440
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2480
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:692
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2332

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
    Filesize

    15KB

    MD5

    b88d13c7be4fa0fd619e11cbc7170e6d

    SHA1

    1badc8af87119cf322b3d1dc1df1fb80d497d3d9

    SHA256

    add7e3f81d8d0ae2c0682dac801b0965c8945c58cf0f8a7858389cdbb586d3bf

    SHA512

    fbb2ffa069187613a4201d0c9a517f12d8b046daac785ee72dfebd9a2cea59b6629983664566b541e1fecfb84093e3b62e17069009edd5efad14f05e2f1836c4

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    a1ef6838f217c027c3abe2eb5891dc6c

    SHA1

    a93bdbe5e553e23e45378153fb86026a76741fd0

    SHA256

    43d67abc74bf54528d587ced07804275f3bc4d046f495d6bb931a101f0e99bd8

    SHA512

    e81782ea2293bc3e52320446b8b83a31bd82647bc470396bac8c54e9d58a7b79aa11c6cd48e8d0fa1fdc5144a5c6bcaa89b0b4daa905b3075ee2706fa0ed10b7

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    0c8645bb39388993400f55d1985468ab

    SHA1

    9e4d13e642f250dce140ef4757401610fc15a5b0

    SHA256

    0dd98aedfb67b325646aaabbdec79c148baa28551e73b8e529f7fffed61b2f3c

    SHA512

    f8ee257c86159f669f4918df12aeb617dd534f27d6c83318fae13dd4a0224731fa8e0886e6b8fb8ddcb02d3d8a5e7b8a0c6dc8ca51e1758b3896ae02172f4f6f

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    c1118691ff970a2ae934a33ec9cb93a9

    SHA1

    10b47f9c0bc26ef3f99146cff7aa8127cdacd2c0

    SHA256

    54c313836a184d0a6d1553fcb83b9b938ffab234fefd8403165934bf85a4a838

    SHA512

    8b6542db94de144d5c81b607110617a23ae1dd0c63a665df129c812b9f427868011b331914f6e696a2ad5e6bb28ae54753f9d0e7db2666c14636140f43614071

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    5.7MB

    MD5

    8eae5f1eb897eecb638c8eec60d44a5e

    SHA1

    11571892408d3acb59afc251be1984478d74662a

    SHA256

    c30c1adecae56b08dc59e992b3a3941b06e7731b4e81c55587902edb0957043a

    SHA512

    dccc4b8ad6bb6f8f6ade7e4883020022067f91e0804fe833f611ad0589ce811a5e1918300f198f9d4a58365edc9d3405b443f3485a48a3a96ca5a1f890a484c9

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    8KB

    MD5

    b60ff98bb803ad1a316254e4ce664496

    SHA1

    e6d0f55cb51c1c562cb7c27b8034ed66cc0053e0

    SHA256

    220bd0ec5e71910669930895b9b6381daa6c93c3a8144844cb2d6be936ffeca1

    SHA512

    8a041846a95883329a294e917b116461a3e3f613856b7a11e8a241a7acabb1650eb51cf1d5a58dcc73ac95fedfa532485fbcab95a3668d3176343e098e8cf1c4

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    9KB

    MD5

    e333b2b719600026c198180bd368ca8c

    SHA1

    38253c79c6cdd62619115d76bf49876635a0b7f1

    SHA256

    3bb82a4dbcdb4ab4eb6304d2877b8acb772ada24d90dc8756924e0d0abe38057

    SHA512

    4e3a4cd3d75765a236761966890fd414562f46f926c52ee762c2c25ece56559ad8811e41d5d0abb9182c23c83205798b3c1c4e5ee6d34405efbcd476b3603ac9

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
    Filesize

    139B

    MD5

    dbd537e3da06f7d7aeaf58f4decc0c94

    SHA1

    7e740ea6dcf8545710f99519014e9bb029028a84

    SHA256

    349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

    SHA512

    a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • C:\Users\Admin\AppData\Local\Temp\CabC71.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • \Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • memory/772-352-0x0000000074020000-0x0000000074044000-memory.dmp
    Filesize

    144KB

  • memory/772-354-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/772-330-0x0000000074490000-0x000000007459A000-memory.dmp
    Filesize

    1.0MB

  • memory/772-350-0x0000000074050000-0x000000007411E000-memory.dmp
    Filesize

    824KB

  • memory/772-348-0x0000000074400000-0x0000000074488000-memory.dmp
    Filesize

    544KB

  • memory/772-328-0x00000000745A0000-0x0000000074668000-memory.dmp
    Filesize

    800KB

  • memory/772-327-0x0000000074670000-0x00000000746B9000-memory.dmp
    Filesize

    292KB

  • memory/772-325-0x0000000074120000-0x00000000743EF000-memory.dmp
    Filesize

    2.8MB

  • memory/1344-231-0x00000000741C0000-0x00000000742CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1344-226-0x00000000743F0000-0x00000000746BF000-memory.dmp
    Filesize

    2.8MB

  • memory/1344-229-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB

  • memory/1344-232-0x0000000074130000-0x00000000741B8000-memory.dmp
    Filesize

    544KB

  • memory/1344-235-0x0000000074CB0000-0x0000000074CD4000-memory.dmp
    Filesize

    144KB

  • memory/1344-228-0x00000000743A0000-0x00000000743E9000-memory.dmp
    Filesize

    292KB

  • memory/1344-234-0x0000000074060000-0x000000007412E000-memory.dmp
    Filesize

    824KB

  • memory/1344-223-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-42-0x0000000074CB0000-0x0000000074CD4000-memory.dmp
    Filesize

    144KB

  • memory/2748-66-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-58-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-98-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-109-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-117-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-57-0x00000000743F0000-0x00000000746BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2748-51-0x00000000743A0000-0x00000000743E9000-memory.dmp
    Filesize

    292KB

  • memory/2748-55-0x0000000074060000-0x000000007412E000-memory.dmp
    Filesize

    824KB

  • memory/2748-54-0x0000000074130000-0x00000000741B8000-memory.dmp
    Filesize

    544KB

  • memory/2748-53-0x00000000741C0000-0x00000000742CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2748-52-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB

  • memory/2748-50-0x00000000743F0000-0x00000000746BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2748-49-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-46-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2748-27-0x00000000743A0000-0x00000000743E9000-memory.dmp
    Filesize

    292KB

  • memory/2748-30-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB

  • memory/2748-33-0x00000000741C0000-0x00000000742CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2748-36-0x0000000074130000-0x00000000741B8000-memory.dmp
    Filesize

    544KB

  • memory/2748-41-0x0000000074060000-0x000000007412E000-memory.dmp
    Filesize

    824KB

  • memory/2748-24-0x00000000743F0000-0x00000000746BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2748-21-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2816-255-0x0000000074120000-0x00000000743EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2816-254-0x0000000074400000-0x0000000074488000-memory.dmp
    Filesize

    544KB

  • memory/2816-344-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2816-308-0x0000000074050000-0x000000007411E000-memory.dmp
    Filesize

    824KB

  • memory/2816-287-0x0000000074120000-0x00000000743EF000-memory.dmp
    Filesize

    2.8MB

  • memory/2816-286-0x0000000074400000-0x0000000074488000-memory.dmp
    Filesize

    544KB

  • memory/2816-285-0x0000000074490000-0x000000007459A000-memory.dmp
    Filesize

    1.0MB

  • memory/2816-284-0x00000000745A0000-0x0000000074668000-memory.dmp
    Filesize

    800KB

  • memory/2816-283-0x0000000074670000-0x00000000746B9000-memory.dmp
    Filesize

    292KB

  • memory/2816-282-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2816-260-0x0000000074020000-0x0000000074044000-memory.dmp
    Filesize

    144KB

  • memory/2816-259-0x0000000074050000-0x000000007411E000-memory.dmp
    Filesize

    824KB

  • memory/2816-250-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2816-251-0x0000000074670000-0x00000000746B9000-memory.dmp
    Filesize

    292KB

  • memory/2816-252-0x00000000745A0000-0x0000000074668000-memory.dmp
    Filesize

    800KB

  • memory/2816-253-0x0000000074490000-0x000000007459A000-memory.dmp
    Filesize

    1.0MB

  • memory/2856-145-0x0000000074060000-0x000000007412E000-memory.dmp
    Filesize

    824KB

  • memory/2856-151-0x00000000743A0000-0x00000000743E9000-memory.dmp
    Filesize

    292KB

  • memory/2856-236-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2856-149-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2856-148-0x0000000074CB0000-0x0000000074CD4000-memory.dmp
    Filesize

    144KB

  • memory/2856-176-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2856-150-0x00000000743F0000-0x00000000746BF000-memory.dmp
    Filesize

    2.8MB

  • memory/2856-142-0x0000000074130000-0x00000000741B8000-memory.dmp
    Filesize

    544KB

  • memory/2856-159-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2856-162-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB

  • memory/2856-165-0x0000000074060000-0x000000007412E000-memory.dmp
    Filesize

    824KB

  • memory/2856-167-0x0000000001350000-0x0000000001754000-memory.dmp
    Filesize

    4.0MB

  • memory/2856-140-0x00000000742D0000-0x0000000074398000-memory.dmp
    Filesize

    800KB

  • memory/2856-141-0x00000000741C0000-0x00000000742CA000-memory.dmp
    Filesize

    1.0MB

  • memory/2976-289-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/2976-323-0x0000000005580000-0x0000000005984000-memory.dmp
    Filesize

    4.0MB

  • memory/2976-175-0x0000000004870000-0x0000000004C74000-memory.dmp
    Filesize

    4.0MB

  • memory/2976-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/2976-288-0x00000000003A0000-0x00000000003AA000-memory.dmp
    Filesize

    40KB

  • memory/2976-131-0x0000000004870000-0x0000000004C74000-memory.dmp
    Filesize

    4.0MB

  • memory/2976-220-0x0000000004870000-0x0000000004C74000-memory.dmp
    Filesize

    4.0MB

  • memory/2976-44-0x0000000003C50000-0x0000000004054000-memory.dmp
    Filesize

    4.0MB

  • memory/2976-43-0x0000000003C50000-0x0000000004054000-memory.dmp
    Filesize

    4.0MB

  • memory/2976-39-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/2976-20-0x0000000003C50000-0x0000000004054000-memory.dmp
    Filesize

    4.0MB

  • memory/2976-19-0x0000000003C50000-0x0000000004054000-memory.dmp
    Filesize

    4.0MB