Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    1797s
  • max time network
    1804s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 24 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2044
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2692
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:328
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1088
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2272
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2924
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1908
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1484
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:840
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2000
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2280
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2636
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2832
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:336
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1124
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:784
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2728
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2764
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2968
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:764
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:696
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1524
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1732
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2276
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3008
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2732
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2816
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2648
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2664
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2952
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1928
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2136
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1452
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2080
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:836
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2340
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1480
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2356
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1440
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:272
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1600
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2148
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2508
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2356
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2616
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2568
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2620
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1820
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1244
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2708
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3044
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1888
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1368
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1704
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1564
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2696
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2300
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1764
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2092
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1548
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2812
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
        PID:2448
      • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
        "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
        2⤵
          PID:1856
        • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
          "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
          2⤵
            PID:2872
          • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
            "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
            2⤵
              PID:2920
            • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
              "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
              2⤵
                PID:2484
              • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                2⤵
                  PID:764
                • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                  "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                  2⤵
                    PID:2984
                  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                    "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                    2⤵
                      PID:1084
                    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                      2⤵
                        PID:1816
                      • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                        "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                        2⤵
                          PID:1508
                        • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                          "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                          2⤵
                            PID:1996
                          • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                            "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                            2⤵
                              PID:2608
                            • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                              "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                              2⤵
                                PID:2072
                              • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                2⤵
                                  PID:2772
                                • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                  "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                  2⤵
                                    PID:2092
                                  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                    "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                    2⤵
                                      PID:2512
                                    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                      2⤵
                                        PID:984

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Defense Evasion

                                    Subvert Trust Controls

                                    1
                                    T1553

                                    Install Root Certificate

                                    1
                                    T1553.004

                                    Modify Registry

                                    1
                                    T1112

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Command and Control

                                    Proxy

                                    1
                                    T1090

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
                                      Filesize

                                      20KB

                                      MD5

                                      b59bc079a09da618052670290d80b778

                                      SHA1

                                      cb055b6cbd7e1336dd0c2a3f4ca26cdd0c3ed8eb

                                      SHA256

                                      c63a8b5de4a9986eba1aaed4b2cb302a058a7824d7953537daca95c4cfed41cb

                                      SHA512

                                      9285fa39ab188ef7be648e2adab512670b0f9f4d0cd13ce02872de344782ba151ad25022254df91c9edefcc8d3f08dcde93378f5a4d77d1bc731d143c9d5dad3

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
                                      Filesize

                                      2.5MB

                                      MD5

                                      e0c532df4b63edb19c242ef478980308

                                      SHA1

                                      e62c4db641e976bac705db9d547d213ff2c49217

                                      SHA256

                                      895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

                                      SHA512

                                      da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
                                      Filesize

                                      354KB

                                      MD5

                                      c29347b3e0bbc853027819f922c960d6

                                      SHA1

                                      56ab18fc9e35c2a2e4582a2bfa009d3025353bc7

                                      SHA256

                                      c231e80161a1293957d030a04ccba7d0a52705af749e78932c758776f239e299

                                      SHA512

                                      6317dcfea7427ae749c9142779ad95fd258b2e90845ac2d6aa586179a2f22e721b4d429bbd8735c22801e9f60a0c10605b13e77b15d12c7acdbe920ebfacae5b

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
                                      Filesize

                                      6.5MB

                                      MD5

                                      28032a98a9f3907f7090109ef913b9e0

                                      SHA1

                                      65828218b99759dc20db892b2e095f45d70d552e

                                      SHA256

                                      62a5ee61e3342ac0e300e2f6f28c229e9f33d08c6e1678c83bed30065972c636

                                      SHA512

                                      dff9233ad4795e5c5ee7caf448f6ea32103c27774f0a138c4d51cd0851165c34fcfb4d4d1f1d960432086b4d51445f3a5b646d68e2daf11c3e95ec46bd11f1b8

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
                                      Filesize

                                      7.7MB

                                      MD5

                                      d5ad1073dc3e18d7b9f47e7e3095deee

                                      SHA1

                                      8b3a44276497323bc884ad0fa039073ae024b51e

                                      SHA256

                                      527d127fe968bd4cf85c19b471a6ff533f25dd65ca11f616bf495eacfb726640

                                      SHA512

                                      d077453d481f0b07f4e5e0a9baed095ffdb31c1e9280812a44d7efade3f11643d013dd89b446bd86f7b2f6ba9d57bf7626d3e811dc37f70bc143b225de72ef1f

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
                                      Filesize

                                      232B

                                      MD5

                                      f96cbe2ececceb6b9814e43a96a24e3c

                                      SHA1

                                      4f4d7a392276c8e0dc86b0ecc0996f461240af9d

                                      SHA256

                                      8de7c98957db097494527afab2b8e3c290ed955cf7b51aa110b1da679fd6bf69

                                      SHA512

                                      24eca4e8bcaff81ab02e312adc734b87bdea601af3ce2045a2cc48ae1f63ea5b0e0afbdc2274a4d1b2c148ce5537adaae7c3478c7895c2d7ec3bce90592c6327

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
                                      Filesize

                                      232B

                                      MD5

                                      0fe3d22c6424005389fe269c5d757ef5

                                      SHA1

                                      f4b53b4530578db8da3e6e3c215d0de29bc99d7c

                                      SHA256

                                      7be4dd925d4bd69983af900509f06e4abbb765a40cd6137253a2f5ca65cbe5f7

                                      SHA512

                                      7e343d532d832275e124ab626e29fe9bb4c3312ad128e3a15141b1b482e91b6595ea1a71538d21694e7019519ed7f3003758ba6420b126845aa66d35814ada0e

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
                                      Filesize

                                      366KB

                                      MD5

                                      099983c13bade9554a3c17484e5481f1

                                      SHA1

                                      a84e69ad9722f999252d59d0ed9a99901a60e564

                                      SHA256

                                      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                      SHA512

                                      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
                                      Filesize

                                      439KB

                                      MD5

                                      c88826ac4bb879622e43ead5bdb95aeb

                                      SHA1

                                      87d29853649a86f0463bfd9ad887b85eedc21723

                                      SHA256

                                      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                      SHA512

                                      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
                                      Filesize

                                      88KB

                                      MD5

                                      2c916456f503075f746c6ea649cf9539

                                      SHA1

                                      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                      SHA256

                                      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                      SHA512

                                      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
                                      Filesize

                                      188KB

                                      MD5

                                      d407cc6d79a08039a6f4b50539e560b8

                                      SHA1

                                      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                      SHA256

                                      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                      SHA512

                                      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                    • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
                                      Filesize

                                      139B

                                      MD5

                                      22ec9e4c1cdf6aca7b2997be93f46645

                                      SHA1

                                      df0a0e3373fc514518b70adfebc86c23c3f04bf8

                                      SHA256

                                      b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

                                      SHA512

                                      d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

                                    • C:\Users\Admin\AppData\Local\Temp\Cab7DCA.tmp
                                      Filesize

                                      65KB

                                      MD5

                                      ac05d27423a85adc1622c714f2cb6184

                                      SHA1

                                      b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                      SHA256

                                      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                      SHA512

                                      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                    • C:\Users\Admin\AppData\Local\Temp\TarD8B8.tmp
                                      Filesize

                                      171KB

                                      MD5

                                      9c0c641c06238516f27941aa1166d427

                                      SHA1

                                      64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                      SHA256

                                      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                      SHA512

                                      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                    • \Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                      Filesize

                                      973KB

                                      MD5

                                      5cfe61ff895c7daa889708665ef05d7b

                                      SHA1

                                      5e58efe30406243fbd58d4968b0492ddeef145f2

                                      SHA256

                                      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                      SHA512

                                      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                    • \Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
                                      Filesize

                                      1.7MB

                                      MD5

                                      2384a02c4a1f7ec481adde3a020607d3

                                      SHA1

                                      7e848d35a10bf9296c8fa41956a3daa777f86365

                                      SHA256

                                      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                      SHA512

                                      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                    • \Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
                                      Filesize

                                      286KB

                                      MD5

                                      b0d98f7157d972190fe0759d4368d320

                                      SHA1

                                      5715a533621a2b642aad9616e603c6907d80efc4

                                      SHA256

                                      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                      SHA512

                                      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                    • \Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
                                      Filesize

                                      52KB

                                      MD5

                                      add33041af894b67fe34e1dc819b7eb6

                                      SHA1

                                      6db46eb021855a587c95479422adcc774a272eeb

                                      SHA256

                                      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                      SHA512

                                      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                    • memory/328-196-0x00000000753E0000-0x0000000075404000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/328-189-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/328-240-0x00000000753E0000-0x0000000075404000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/328-191-0x0000000075130000-0x0000000075179000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/328-194-0x00000000750A0000-0x0000000075128000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/328-193-0x0000000074A00000-0x0000000074B0A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/328-192-0x0000000074B10000-0x0000000074BD8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/328-190-0x0000000074BE0000-0x0000000074EAF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/328-195-0x0000000074930000-0x00000000749FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/1088-251-0x0000000074910000-0x0000000074BDF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/1088-219-0x0000000074910000-0x0000000074BDF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/1088-220-0x0000000074780000-0x000000007484E000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/1088-218-0x0000000075150000-0x0000000075174000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/1088-217-0x0000000074C40000-0x0000000074CC8000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/1088-216-0x0000000074CD0000-0x0000000074DDA000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/1088-215-0x0000000074DE0000-0x0000000074EA8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/1088-214-0x00000000750E0000-0x0000000075129000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/1088-213-0x0000000000160000-0x0000000000564000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/1088-252-0x0000000074780000-0x000000007484E000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/1088-250-0x0000000074DE0000-0x0000000074EA8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/1088-241-0x0000000000160000-0x0000000000564000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/1088-295-0x0000000000160000-0x0000000000564000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2044-49-0x0000000074BE0000-0x0000000074EAF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2044-54-0x0000000074930000-0x00000000749FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/2044-20-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2044-26-0x0000000074BE0000-0x0000000074EAF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2044-27-0x0000000075130000-0x0000000075179000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/2044-30-0x0000000074B10000-0x0000000074BD8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2044-33-0x0000000074A00000-0x0000000074B0A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/2044-36-0x00000000750A0000-0x0000000075128000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/2044-39-0x0000000074930000-0x00000000749FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/2044-45-0x00000000753E0000-0x0000000075404000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/2044-47-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2044-48-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2044-50-0x0000000075130000-0x0000000075179000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/2044-51-0x0000000074B10000-0x0000000074BD8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2044-52-0x0000000074A00000-0x0000000074B0A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/2044-53-0x00000000750A0000-0x0000000075128000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/2044-81-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2044-72-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2044-64-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2044-56-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2272-288-0x0000000074C40000-0x0000000074CC8000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/2272-301-0x0000000000160000-0x0000000000564000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2272-303-0x00000000750E0000-0x0000000075129000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/2272-304-0x0000000074DE0000-0x0000000074EA8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2272-305-0x0000000074CD0000-0x0000000074DDA000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/2272-302-0x0000000074910000-0x0000000074BDF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2272-280-0x0000000074910000-0x0000000074BDF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2272-294-0x0000000075150000-0x0000000075174000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/2272-291-0x0000000074780000-0x000000007484E000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/2272-285-0x0000000074CD0000-0x0000000074DDA000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/2272-283-0x0000000074DE0000-0x0000000074EA8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2272-281-0x00000000750E0000-0x0000000075129000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/2272-277-0x0000000000160000-0x0000000000564000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2692-105-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2692-123-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2692-112-0x00000000753E0000-0x0000000075404000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/2692-107-0x0000000075130000-0x0000000075179000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/2692-140-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2692-110-0x00000000750A0000-0x0000000075128000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/2692-184-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2692-106-0x0000000074BE0000-0x0000000074EAF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2692-111-0x0000000074930000-0x00000000749FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/2692-115-0x0000000001240000-0x0000000001644000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2692-109-0x0000000074A00000-0x0000000074B0A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/2692-108-0x0000000074B10000-0x0000000074BD8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2844-44-0x0000000000400000-0x0000000000FBD000-memory.dmp
                                      Filesize

                                      11.7MB

                                    • memory/2844-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
                                      Filesize

                                      11.7MB

                                    • memory/2844-187-0x00000000050D0000-0x00000000054D4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2844-46-0x00000000043A0000-0x00000000047A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2844-131-0x00000000050D0000-0x00000000054D4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2844-276-0x00000000050D0000-0x00000000054D4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2844-25-0x00000000043A0000-0x00000000047A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2844-102-0x00000000050D0000-0x00000000054D4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2844-17-0x00000000043A0000-0x00000000047A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2924-313-0x0000000075130000-0x0000000075179000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/2924-312-0x00000000001E0000-0x00000000005E4000-memory.dmp
                                      Filesize

                                      4.0MB