Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    1799s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 29 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 60 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2740
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2044
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1572
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2908
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2188
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2556
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1856
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1156
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2132
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:960
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2292
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1704
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:900
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1264
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:312
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3060
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:820
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2320
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:584
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1784
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2640
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2488
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2368
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2620
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:636
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1140
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1520
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2728
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2124
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:928
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2528
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2296
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1096
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:592
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2568
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2572
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2160
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2880
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2044
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1052
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1652
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2052
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2032
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2892
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1668
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1256
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1252
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2864
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2500
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2596
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:488
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2008
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2868
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2344
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:804
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1980
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2872
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2008
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2952
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2320
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1636
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2540
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2220
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
        PID:2296
      • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
        "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
        2⤵
          PID:2404
        • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
          "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
          2⤵
            PID:1568
          • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
            "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
            2⤵
              PID:2328
            • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
              "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
              2⤵
                PID:2452
              • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                2⤵
                  PID:1532
                • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                  "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                  2⤵
                    PID:776
                  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                    "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                    2⤵
                      PID:2596
                    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                      2⤵
                        PID:404
                      • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                        "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                        2⤵
                          PID:1032
                        • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                          "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                          2⤵
                            PID:2068
                          • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                            "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                            2⤵
                              PID:2684
                            • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                              "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                              2⤵
                                PID:2336
                              • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                2⤵
                                  PID:1156
                                • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                  "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                  2⤵
                                    PID:1068
                                  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                    "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                    2⤵
                                      PID:2264
                                    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                      2⤵
                                        PID:2184
                                      • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                        "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                        2⤵
                                          PID:3028
                                        • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                          "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
                                          2⤵
                                            PID:1696

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Defense Evasion

                                        Subvert Trust Controls

                                        1
                                        T1553

                                        Install Root Certificate

                                        1
                                        T1553.004

                                        Modify Registry

                                        1
                                        T1112

                                        Discovery

                                        System Information Discovery

                                        1
                                        T1082

                                        Command and Control

                                        Proxy

                                        1
                                        T1090

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
                                          Filesize

                                          20KB

                                          MD5

                                          789b16a2c2c99903a245b00c48c8a048

                                          SHA1

                                          fd5cf9dcd61cbe2025beb80c49d5edb5e87b7189

                                          SHA256

                                          f371b15a815e3bc9f2b765c9f9c5d8a3e4335d3f610c15ccdfd5d09707c33fe6

                                          SHA512

                                          d6e7ca96fb0b6691199a75cb7ed1a8b77b6d905d9c601f4addfbc4839fbf837faa7b4f4831104d7c08b7805d5012b6fc892d300e82d8b34a56343b7876a536b8

                                        • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus.tmp
                                          Filesize

                                          2.5MB

                                          MD5

                                          e0c532df4b63edb19c242ef478980308

                                          SHA1

                                          e62c4db641e976bac705db9d547d213ff2c49217

                                          SHA256

                                          895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

                                          SHA512

                                          da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

                                        • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
                                          Filesize

                                          7.8MB

                                          MD5

                                          d0f48babd0af060c626216ed4a04ab26

                                          SHA1

                                          6d924c08d8898a58534ec88e77552834efa25eb4

                                          SHA256

                                          16037f2be600a6b18ff5a9743a87e1fcd500aae8542d06772b7690f10434b526

                                          SHA512

                                          df14d0e64cc6d9f006e8a912ed7b1196900cad19cd080e908581bdd647a1b77fff9984bc260398b26db52693eab1fe1fad2d1139ef82c3454fa078dc999ae1fe

                                        • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
                                          Filesize

                                          6.3MB

                                          MD5

                                          920cd0a99450720fc991d19e88603135

                                          SHA1

                                          79188baed6e57889eb2aa20f427bca30304706dd

                                          SHA256

                                          ead0ad2c1776718344d0b7d76c7e92c4bccb4461a96349e71b2ea89a9ae12742

                                          SHA512

                                          708e9a83d46051b938f08a1788997e913be2021875ac6f2378ea8b765fff27ec79867b92056111c29931bbe63edf054405f25db17a8925ec01b2e1cb4fcef700

                                        • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
                                          Filesize

                                          232B

                                          MD5

                                          ccf9336e55c6308496f0bef2ce9710d6

                                          SHA1

                                          43c82a36de936d4cf428a5764ac7b928b0fa8cac

                                          SHA256

                                          2c1a673b49d24e4637238a302cad3f0fdaa2b9aff97947c96e250ffe2d7da72f

                                          SHA512

                                          e73666725bd6793e404718a5e4386bddafefb4ec76ef0bb90fbaaa650c3529331240e0cea8cda9810e7a9ad025628931cd5e6cd2f167819d1987779506bc8e9a

                                        • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
                                          Filesize

                                          973KB

                                          MD5

                                          5cfe61ff895c7daa889708665ef05d7b

                                          SHA1

                                          5e58efe30406243fbd58d4968b0492ddeef145f2

                                          SHA256

                                          f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                          SHA512

                                          43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                        • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
                                          Filesize

                                          1.7MB

                                          MD5

                                          2384a02c4a1f7ec481adde3a020607d3

                                          SHA1

                                          7e848d35a10bf9296c8fa41956a3daa777f86365

                                          SHA256

                                          c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                          SHA512

                                          1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                        • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
                                          Filesize

                                          139B

                                          MD5

                                          22ec9e4c1cdf6aca7b2997be93f46645

                                          SHA1

                                          df0a0e3373fc514518b70adfebc86c23c3f04bf8

                                          SHA256

                                          b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

                                          SHA512

                                          d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

                                        • C:\Users\Admin\AppData\Local\Temp\Cab9243.tmp
                                          Filesize

                                          65KB

                                          MD5

                                          ac05d27423a85adc1622c714f2cb6184

                                          SHA1

                                          b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                          SHA256

                                          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                          SHA512

                                          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                        • C:\Users\Admin\AppData\Local\Temp\TarBF11.tmp
                                          Filesize

                                          171KB

                                          MD5

                                          9c0c641c06238516f27941aa1166d427

                                          SHA1

                                          64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                          SHA256

                                          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                          SHA512

                                          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                        • \Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
                                          Filesize

                                          366KB

                                          MD5

                                          099983c13bade9554a3c17484e5481f1

                                          SHA1

                                          a84e69ad9722f999252d59d0ed9a99901a60e564

                                          SHA256

                                          b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                          SHA512

                                          89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                        • \Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
                                          Filesize

                                          286KB

                                          MD5

                                          b0d98f7157d972190fe0759d4368d320

                                          SHA1

                                          5715a533621a2b642aad9616e603c6907d80efc4

                                          SHA256

                                          2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                          SHA512

                                          41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                        • \Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
                                          Filesize

                                          439KB

                                          MD5

                                          c88826ac4bb879622e43ead5bdb95aeb

                                          SHA1

                                          87d29853649a86f0463bfd9ad887b85eedc21723

                                          SHA256

                                          c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                          SHA512

                                          f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                        • \Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
                                          Filesize

                                          88KB

                                          MD5

                                          2c916456f503075f746c6ea649cf9539

                                          SHA1

                                          fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                          SHA256

                                          cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                          SHA512

                                          1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                        • \Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
                                          Filesize

                                          188KB

                                          MD5

                                          d407cc6d79a08039a6f4b50539e560b8

                                          SHA1

                                          21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                          SHA256

                                          92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                          SHA512

                                          378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                        • \Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
                                          Filesize

                                          52KB

                                          MD5

                                          add33041af894b67fe34e1dc819b7eb6

                                          SHA1

                                          6db46eb021855a587c95479422adcc774a272eeb

                                          SHA256

                                          8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                          SHA512

                                          bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                        • memory/1572-166-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/1572-160-0x00000000748D0000-0x0000000074998000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/1572-157-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/1572-153-0x0000000074400000-0x00000000746CF000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/1572-152-0x0000000074C50000-0x0000000074C74000-memory.dmp
                                          Filesize

                                          144KB

                                        • memory/1572-151-0x0000000074270000-0x000000007433E000-memory.dmp
                                          Filesize

                                          824KB

                                        • memory/1572-150-0x0000000074730000-0x00000000747B8000-memory.dmp
                                          Filesize

                                          544KB

                                        • memory/1572-144-0x00000000748D0000-0x0000000074998000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/1572-174-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/1572-142-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/1572-215-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/1572-149-0x00000000747C0000-0x00000000748CA000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/1572-143-0x0000000074BE0000-0x0000000074C29000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2044-116-0x0000000074420000-0x00000000744EE000-memory.dmp
                                          Filesize

                                          824KB

                                        • memory/2044-107-0x0000000074C30000-0x0000000074C79000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2044-109-0x0000000074600000-0x00000000746C8000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/2044-105-0x00000000746D0000-0x000000007499F000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/2044-119-0x00000000746D0000-0x000000007499F000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/2044-120-0x0000000074C30000-0x0000000074C79000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2044-118-0x0000000074CD0000-0x0000000074CF4000-memory.dmp
                                          Filesize

                                          144KB

                                        • memory/2044-117-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2044-114-0x0000000074BA0000-0x0000000074C28000-memory.dmp
                                          Filesize

                                          544KB

                                        • memory/2044-111-0x00000000744F0000-0x00000000745FA000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2044-121-0x0000000074600000-0x00000000746C8000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/2044-122-0x00000000744F0000-0x00000000745FA000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2044-123-0x0000000074BA0000-0x0000000074C28000-memory.dmp
                                          Filesize

                                          544KB

                                        • memory/2064-295-0x0000000004F00000-0x0000000005304000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2064-204-0x0000000004F00000-0x0000000005304000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2064-268-0x0000000004F00000-0x0000000005304000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2064-19-0x0000000004320000-0x0000000004724000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2064-165-0x0000000004F00000-0x0000000005304000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2064-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
                                          Filesize

                                          11.7MB

                                        • memory/2064-95-0x0000000004F00000-0x0000000005304000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2064-53-0x0000000004320000-0x0000000004724000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2064-52-0x0000000000400000-0x0000000000FBD000-memory.dmp
                                          Filesize

                                          11.7MB

                                        • memory/2188-257-0x00000000746D0000-0x000000007499F000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/2188-277-0x00000000001D0000-0x00000000005D4000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2188-251-0x0000000074600000-0x00000000746C8000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/2188-278-0x0000000074600000-0x00000000746C8000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/2188-250-0x0000000074C30000-0x0000000074C79000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2188-253-0x00000000744F0000-0x00000000745FA000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2188-254-0x0000000074BA0000-0x0000000074C28000-memory.dmp
                                          Filesize

                                          544KB

                                        • memory/2188-256-0x0000000074CD0000-0x0000000074CF4000-memory.dmp
                                          Filesize

                                          144KB

                                        • memory/2188-249-0x00000000001D0000-0x00000000005D4000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2188-255-0x0000000074420000-0x00000000744EE000-memory.dmp
                                          Filesize

                                          824KB

                                        • memory/2556-297-0x00000000001D0000-0x00000000005D4000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2556-299-0x00000000746D0000-0x000000007499F000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/2556-305-0x00000000744F0000-0x00000000745FA000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2556-302-0x0000000074600000-0x00000000746C8000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/2556-301-0x0000000074C30000-0x0000000074C79000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2740-62-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2740-88-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2740-33-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2740-37-0x0000000074C30000-0x0000000074C79000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2740-39-0x00000000744F0000-0x00000000745FA000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2740-40-0x0000000074BA0000-0x0000000074C28000-memory.dmp
                                          Filesize

                                          544KB

                                        • memory/2740-38-0x0000000074600000-0x00000000746C8000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/2740-41-0x0000000074420000-0x00000000744EE000-memory.dmp
                                          Filesize

                                          824KB

                                        • memory/2740-42-0x0000000074CD0000-0x0000000074CF4000-memory.dmp
                                          Filesize

                                          144KB

                                        • memory/2740-43-0x00000000746D0000-0x000000007499F000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/2740-44-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2740-54-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2740-63-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2740-71-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2908-220-0x0000000074C50000-0x0000000074C74000-memory.dmp
                                          Filesize

                                          144KB

                                        • memory/2908-218-0x0000000074270000-0x000000007433E000-memory.dmp
                                          Filesize

                                          824KB

                                        • memory/2908-208-0x0000000074400000-0x00000000746CF000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/2908-216-0x0000000074730000-0x00000000747B8000-memory.dmp
                                          Filesize

                                          544KB

                                        • memory/2908-214-0x00000000747C0000-0x00000000748CA000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2908-212-0x00000000748D0000-0x0000000074998000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/2908-210-0x0000000074BE0000-0x0000000074C29000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2908-206-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2908-227-0x00000000748D0000-0x0000000074998000-memory.dmp
                                          Filesize

                                          800KB

                                        • memory/2908-232-0x0000000074BE0000-0x0000000074C29000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2908-231-0x0000000074400000-0x00000000746CF000-memory.dmp
                                          Filesize

                                          2.8MB

                                        • memory/2908-230-0x0000000000F40000-0x0000000001344000-memory.dmp
                                          Filesize

                                          4.0MB

                                        • memory/2908-229-0x0000000074730000-0x00000000747B8000-memory.dmp
                                          Filesize

                                          544KB

                                        • memory/2908-228-0x00000000747C0000-0x00000000748CA000-memory.dmp
                                          Filesize

                                          1.0MB