Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    1206s
  • max time network
    1217s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-04-2024 11:14

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 46 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 30 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:228
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1020
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4880
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4192
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4716
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4800
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4560
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3440
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:232
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4316
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1176
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1212
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1000
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:580
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5004
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3552
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3844
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3540
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4984
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2020
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4860
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1072
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2804
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1524
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4716
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4376
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4684
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:816
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3900
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1532
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1964
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4968
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3116
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4572
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2956
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2244
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2012
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2228
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:736
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3024
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3248
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3536
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2132
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4276
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1848
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3592

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
    Filesize

    20KB

    MD5

    e13d430248ae2524a4f639b5264f4cfe

    SHA1

    6a355be26c04b40e4d139586fcb9ae99443db69a

    SHA256

    f19caeca4d6f358fdf2c96f96548c1f64226a23b175a94d210b1bb0893934652

    SHA512

    afff042e2e9d5a083ac8b0095cd162f9d8c6333deeaabeb8b3a196e1fe690faee54c9969b69ff652ed743be5b54e76222c81d86ec6ae6b66be97a33a77a8bf37

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus
    Filesize

    2.7MB

    MD5

    375c4aec57cde5ac04e7871137327553

    SHA1

    feb9c2d155d102fbd628e91c9e7d6cc086654c16

    SHA256

    bd534c44b7e35497d486c67359741ebbfeec1023be379aba2aceeb49fc805581

    SHA512

    ae3e3d4433f5063803cbab0d188a1c7283928b0c09bb7d9011d1adb37774910b3812b50ade977934c403a486b65369652094dbc6e916c38f7a575db4945bfa9b

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    c3e56906afc521aaddcd6d7a93660c19

    SHA1

    7fbadbcb44bd2294b46f1c8b6b3e8669db212df8

    SHA256

    f99a84528e06bff8b4d9eb83912862ff178de00a1dfea533d6018f2e84dd5c18

    SHA512

    4a099e99ed1eded02028d3c5d1d820c9086c8a6180a8c40b6354748c50a395f6d89d4013e856db215eded8f4026adf56ec98795bad592800f0524dd2febbb43d

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    ce08710356e6b1c9797483e0e0807ed9

    SHA1

    301799519639cdbd6db1a79618e1c43855b53ad2

    SHA256

    fc6a5a45a58fe9d7c8c8cadd506ab26ec61a8911f8122e8197156b4722e64b7c

    SHA512

    bccf522a83333871503eaa7f11fde3879da93ebc8bba08b03f47b1adbbc07d245c002e8a637e35228324150191a8ecc2d4a77acb68470db00039ec62d06a9851

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    9.8MB

    MD5

    ba8c19854bfd37f4115208ee63855710

    SHA1

    3388030dc7b9a5ac7f21c2b32e7cdebf3a91a8df

    SHA256

    f7c8bf39a1023f410a6eb81c8d62f31fe693785415d87cab9c11bb29a3926964

    SHA512

    bcba7f99e512502a7b6327eb3ee40e94c431067dba86eaf687ecd7d23354f07c032cbb8d763b7dae29e8043d8ba96a3c7d7074d00cd971393b72b180e5a64def

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    7KB

    MD5

    5233630aa843c819a66ab77b0d150d77

    SHA1

    0f98f2f59f224e10c73174ded747fadf915e3d3a

    SHA256

    5973ca1cb0e0f43fa8fcbb981a02a2f3bbbb9d709155dcf828b779c3bb8a3346

    SHA512

    5571c89de8d8323a5441cd19268cb72d43dfadf99d711445d95c3ac67dec4fe633861bdfba66b1e943cf7bebdcb788267d5acbf85eb6672271f8b59c7787648b

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    9KB

    MD5

    0096cfaf02f107b4a850ffeee6204a2f

    SHA1

    5e59267f11010e8b2624ddd589233417b24a5161

    SHA256

    40019c1e82db0236b4f9dbde0668b472728f2de048c8d9a65ddb22ea4004d473

    SHA512

    305acbae1818282f816a3e9ba1ec20d092a48f6a06d24a097915241971d939990a91abb68ea68d4db80693daa684ed6d709478ca0ab4efe624ef07d2d476bc3d

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
    Filesize

    139B

    MD5

    dbd537e3da06f7d7aeaf58f4decc0c94

    SHA1

    7e740ea6dcf8545710f99519014e9bb029028a84

    SHA256

    349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

    SHA512

    a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/228-37-0x0000000001E00000-0x0000000001E88000-memory.dmp
    Filesize

    544KB

  • memory/228-61-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/228-43-0x0000000001E00000-0x00000000020CF000-memory.dmp
    Filesize

    2.8MB

  • memory/228-42-0x0000000073A60000-0x0000000073D2F000-memory.dmp
    Filesize

    2.8MB

  • memory/228-25-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/228-39-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/228-31-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/228-38-0x0000000073FD0000-0x0000000074019000-memory.dmp
    Filesize

    292KB

  • memory/228-58-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-59-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/228-60-0x0000000073FD0000-0x0000000074019000-memory.dmp
    Filesize

    292KB

  • memory/228-62-0x0000000073ED0000-0x0000000073EF4000-memory.dmp
    Filesize

    144KB

  • memory/228-63-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/228-64-0x0000000073D30000-0x0000000073DB8000-memory.dmp
    Filesize

    544KB

  • memory/228-65-0x0000000073A60000-0x0000000073D2F000-memory.dmp
    Filesize

    2.8MB

  • memory/228-19-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-167-0x0000000001E00000-0x0000000001E88000-memory.dmp
    Filesize

    544KB

  • memory/228-81-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-82-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-90-0x0000000001E00000-0x0000000001E88000-memory.dmp
    Filesize

    544KB

  • memory/228-94-0x0000000001E00000-0x00000000020CF000-memory.dmp
    Filesize

    2.8MB

  • memory/228-95-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-103-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-36-0x0000000073D30000-0x0000000073DB8000-memory.dmp
    Filesize

    544KB

  • memory/228-112-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-123-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-131-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-139-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-165-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/228-35-0x0000000073ED0000-0x0000000073EF4000-memory.dmp
    Filesize

    144KB

  • memory/1020-166-0x0000000073A60000-0x0000000073D2F000-memory.dmp
    Filesize

    2.8MB

  • memory/1020-206-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/1020-168-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/1020-173-0x0000000073FD0000-0x0000000074019000-memory.dmp
    Filesize

    292KB

  • memory/1020-171-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/1020-207-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/1020-164-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/1020-175-0x0000000073ED0000-0x0000000073EF4000-memory.dmp
    Filesize

    144KB

  • memory/1020-176-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/1020-177-0x0000000073D30000-0x0000000073DB8000-memory.dmp
    Filesize

    544KB

  • memory/1020-205-0x0000000073A60000-0x0000000073D2F000-memory.dmp
    Filesize

    2.8MB

  • memory/1020-244-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/1020-204-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/2728-203-0x00000000736C0000-0x00000000736FC000-memory.dmp
    Filesize

    240KB

  • memory/2728-48-0x0000000073730000-0x000000007376C000-memory.dmp
    Filesize

    240KB

  • memory/2728-111-0x0000000074AA0000-0x0000000074ADC000-memory.dmp
    Filesize

    240KB

  • memory/2728-299-0x0000000072650000-0x000000007268C000-memory.dmp
    Filesize

    240KB

  • memory/2728-1-0x0000000074AD0000-0x0000000074B0C000-memory.dmp
    Filesize

    240KB

  • memory/2728-47-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/2728-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/4192-282-0x0000000073D00000-0x0000000073D49000-memory.dmp
    Filesize

    292KB

  • memory/4192-300-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4192-313-0x0000000073B30000-0x0000000073BB8000-memory.dmp
    Filesize

    544KB

  • memory/4192-312-0x0000000073BC0000-0x0000000073CCA000-memory.dmp
    Filesize

    1.0MB

  • memory/4192-311-0x0000000001BD0000-0x0000000001C19000-memory.dmp
    Filesize

    292KB

  • memory/4192-310-0x0000000073CD0000-0x0000000073CF4000-memory.dmp
    Filesize

    144KB

  • memory/4192-309-0x0000000073D50000-0x0000000073E18000-memory.dmp
    Filesize

    800KB

  • memory/4192-280-0x0000000073BC0000-0x0000000073CCA000-memory.dmp
    Filesize

    1.0MB

  • memory/4192-285-0x0000000073A60000-0x0000000073B2E000-memory.dmp
    Filesize

    824KB

  • memory/4192-283-0x0000000073E20000-0x00000000740EF000-memory.dmp
    Filesize

    2.8MB

  • memory/4192-281-0x0000000073B30000-0x0000000073BB8000-memory.dmp
    Filesize

    544KB

  • memory/4192-268-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4192-277-0x0000000073D50000-0x0000000073E18000-memory.dmp
    Filesize

    800KB

  • memory/4192-278-0x0000000073CD0000-0x0000000073CF4000-memory.dmp
    Filesize

    144KB

  • memory/4192-279-0x0000000001BD0000-0x0000000001C19000-memory.dmp
    Filesize

    292KB

  • memory/4880-261-0x0000000073FD0000-0x0000000074019000-memory.dmp
    Filesize

    292KB

  • memory/4880-264-0x0000000073A60000-0x0000000073D2F000-memory.dmp
    Filesize

    2.8MB

  • memory/4880-245-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/4880-263-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4880-251-0x0000000073D30000-0x0000000073DB8000-memory.dmp
    Filesize

    544KB

  • memory/4880-243-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/4880-241-0x0000000073A60000-0x0000000073D2F000-memory.dmp
    Filesize

    2.8MB

  • memory/4880-239-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4880-262-0x0000000073ED0000-0x0000000073EF4000-memory.dmp
    Filesize

    144KB

  • memory/4880-260-0x0000000073F00000-0x0000000073FCE000-memory.dmp
    Filesize

    824KB

  • memory/4880-259-0x0000000074020000-0x00000000740E8000-memory.dmp
    Filesize

    800KB

  • memory/4880-249-0x0000000073DC0000-0x0000000073ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/4880-247-0x0000000073FD0000-0x0000000074019000-memory.dmp
    Filesize

    292KB

  • memory/4880-248-0x0000000073ED0000-0x0000000073EF4000-memory.dmp
    Filesize

    144KB