Resubmissions

26-04-2024 06:45

240426-hh76aaba6t 10

26-04-2024 06:44

240426-hh1q7sba5z 10

26-04-2024 06:44

240426-hhztxaba5y 10

26-04-2024 06:44

240426-hhy8daba95 10

26-04-2024 06:44

240426-hhylvaba94 10

25-04-2024 13:09

240425-qdtfbsba3y 10

Analysis

  • max time kernel
    1799s
  • max time network
    1806s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 06:44

General

  • Target

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe

  • Size

    11.7MB

  • MD5

    aad57aa4be27a48ebfe54e35f8bf31d9

  • SHA1

    cec3a059f103e163e6bfd0cbaa446045add97a89

  • SHA256

    8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2

  • SHA512

    423ecb0e593e7e862ba6a6f6d04937fdde737d5373620a61918522d348c25a39c40e0909e7e5dd4c52b5f546e6f15751a27d8820db0f1a10b98db25103d757b1

  • SSDEEP

    196608:YN4reUU8Lxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQx6xtw3iFFrS6X/fTV73c:YN4reUPLxwZ6v1CPwDv3uFteg2EeJUOy

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.31

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 29 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 60 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe
    "C:\Users\Admin\AppData\Local\Temp\8524d39271ec09d851920db4036d9dafe4f61f5cbd44d81322c9ec29ef1aadc2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2296
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:608
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1688
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1020
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4600
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1676
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4272
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1604
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4280
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2216
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2148
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1108
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1080
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1848
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:428
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1112
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4076
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2392
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1644
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4216
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4044
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2532
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3104
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:816
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4944
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:904
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4864
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4980
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4512
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2940
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4964
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2200
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4884
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3696
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4464
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4624
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4516
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1020
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3068
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:648
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3916
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3472
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2920
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1184
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2424
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1276
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1236
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1144
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:416
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3296
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1992
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4340
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3444
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1988
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2928
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1184
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:412
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1344
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4808
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3968
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1192
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1228
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2772
    • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5020

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-certs
    Filesize

    20KB

    MD5

    9da525b90a64f0107673658c626c8d2f

    SHA1

    0af57f2e32b0af22f48a764178df99a208614bdb

    SHA256

    795acd4c572bd04acfe77f07caad134a9e60c106eca47af27e31e919920717c9

    SHA512

    5adb44fb97a408b139266278850542e5adf3bbd218af6935ccd817acbb6da7905ebf0a29f7f0811db0c68d9d6d8d6ae9bb5df0b01242926aedc944a27ba2e8ff

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdesc-consensus
    Filesize

    2.5MB

    MD5

    e0c532df4b63edb19c242ef478980308

    SHA1

    e62c4db641e976bac705db9d547d213ff2c49217

    SHA256

    895abba685d7e4ee4c67e8ac6e9e6971144f3dfa00f83a8a40cecd07705f2cf7

    SHA512

    da0d4d4fb18d3276a659e21801b77e70cbe72432e5e6e89b4f0228524ca99107745463b37ce78bed46fe48a4d6cc9b52076f58b0ebb11a1c82961b10598c9d6e

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    18.7MB

    MD5

    8c6be16bc24b908e3142fb8d3e9fa457

    SHA1

    2055fcd370b008d5e48164557a72022f904c374b

    SHA256

    7154a5b35ca3edbe072b3e961ab2ef790902971575e2232c4f14aca9aa537f87

    SHA512

    7c5e96a4eaf6ca15df19e4693cf61b35881d4e4ffc657b5398385860015c5b3b8eceeedfc2e5b24a01b3718756b4463e8f124feaf7c0293a9b413338d7a18480

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs
    Filesize

    10.6MB

    MD5

    cc0dd5ab20f8a67a0a1cf6d32d0c508f

    SHA1

    0f3fc956b9bf365f137e3fde5eece1c85492989b

    SHA256

    7487f1a21bd5adf7d6cf2d70d0efae48f8140bc7daf03ec8010e52dccce30907

    SHA512

    4d6095fbc38677df65acff7e30783bfe4af5653efc509b4a3252af55956ecb6927f3a1572e3d851ce020d80425186981fbd2a59fa08010c1affb4b3c512c146d

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    6.8MB

    MD5

    44c93623fedb19a35a1b1150699bdf52

    SHA1

    9d8f25c3a669e23ca2fd846d622916914427fa56

    SHA256

    e8f299cfe6ced3641bb634af2bfad2c858df86827e93fa45d2aced4f58c099ce

    SHA512

    5667cc6f64a71e547de9b12a88f21de6308e9a730a99661b1c745d004d3d8b2b3bcb8d193d8f70cc4385817754ba8ecd33b20d8634dfcdb47d52886d1e9d85b7

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    8.1MB

    MD5

    62fe1647a7793a98c49555f69624b60d

    SHA1

    01c3018a7ab93bbfb4a28d7f8e466fe975d40461

    SHA256

    79b5d7aba8e39e1a14c363f404f20129f8fe8eb7c9e33460710c62fce0c3919a

    SHA512

    f40909a6869a2feee8338727f6b8939940f4c587361ebc2960957111f3661e26d534722a9104afea72456f05463e574969220c05289e06882608ea425970c721

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    7.8MB

    MD5

    d03d26d90223449f9a449a43d8d27116

    SHA1

    4bee22861ae3e8a734cba7a0142d710f6d4a3120

    SHA256

    985c048f9dc244d86e5ceea24bde7559dd6a80dcfb8f6489e0a524d18af391c5

    SHA512

    d9804e41cd7a052d8334ee1fc7add0a7f8e58d72f58d66d779954e926b2f1f2839139f3ac5aebc17ba8632f4dae62416f4ac03f959d39bcac04aed94c30acb53

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\cached-microdescs.new
    Filesize

    10.6MB

    MD5

    4a23fc7f8db4a731e1637c3ebf141113

    SHA1

    f012fb58b94f2a8a4d070f546c7b9d9f30521103

    SHA256

    b15c1f88d6526ec82ceb055637707a8f4ecd1effeac2476d649d1ec85e9a29ea

    SHA512

    46d9c5d9e708b3b43094bfd22f5722113725fcae80fae964350108ae1d6c355ae087aeda5859ea0bc77e94b9daa016b84cc5a8eafe9cf322c6c42e2ddb118ebd

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    9KB

    MD5

    2e67dd8f8f02fad8416ad108900e20dc

    SHA1

    5d82ab2eb9904092c26779b734dd9286c1aa0d54

    SHA256

    80ac6f2ebfb0379ef6f2ba5e1fe12ac228b3daa88ab3ee67b474ee96c7b3ea61

    SHA512

    16aebf1b5bdac5bff716f25ca297522df8fb996bb101f0ae340456612506aea66a3a8a0763017be8d68d222059ac334cda962bec33b04334af7468877ab834bb

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    8KB

    MD5

    ee873bae80a2e9b84e057a4c4f9b2cf4

    SHA1

    1adf3029959eb97da5f9aa698d11d97536cf7ad7

    SHA256

    a0ec8998f0d3caa65f6fc4cf7e80c009d6de26ae64912c8c8e6fff16bb0e2b6b

    SHA512

    3bbd1ddcf05c0566e25ff5bb6e3b7a2f30fb493043869fdb483e84612c5f7fb64da966010c2cf9fe7953fca0b1c084d51adb57ef9457059fad2978784aa7076c

  • C:\Users\Admin\AppData\Local\8123e463\tor\data\state
    Filesize

    9KB

    MD5

    537ee80c05af505b0cc0a1a3cc103f2b

    SHA1

    9a641dfe844f49647ffeccc7b5451139b3256318

    SHA256

    5e5ec3ada5f408abae1805a1fad5d3a2d3401c0cb1f3f857545c0a402dce0849

    SHA512

    6d8be15dd7a4377855c387b3bf96276d704e4cef9cfc402dd56a956f7cde709258a236c65da05b908e21bc88d3db8763b8030ff78916f0838df169ad820b5f7a

  • C:\Users\Admin\AppData\Local\8123e463\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\8123e463\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\8123e463\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\8123e463\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\8123e463\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\8123e463\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\8123e463\tor\torrc
    Filesize

    139B

    MD5

    22ec9e4c1cdf6aca7b2997be93f46645

    SHA1

    df0a0e3373fc514518b70adfebc86c23c3f04bf8

    SHA256

    b2c53ffa29d2c7207304ba7dbc81429d36cdc2542ff701bf2a386ad07aacfdb4

    SHA512

    d96b3ee219aa5fac241415237ec3c0523b7c02b27ca77089d5a6530c32d398741c911b496c44b6217c42afbdb13d95aa565cae7c6562410978684e51e235fd94

  • C:\Users\Admin\AppData\Local\8123e463\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/608-165-0x0000000073D00000-0x0000000073E0A000-memory.dmp
    Filesize

    1.0MB

  • memory/608-159-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/608-155-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/608-167-0x0000000073E10000-0x0000000073E98000-memory.dmp
    Filesize

    544KB

  • memory/608-240-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/608-164-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/608-197-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/608-198-0x0000000073A30000-0x0000000073CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/608-200-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/608-199-0x0000000073FA0000-0x0000000074068000-memory.dmp
    Filesize

    800KB

  • memory/608-160-0x0000000074070000-0x00000000740B9000-memory.dmp
    Filesize

    292KB

  • memory/608-157-0x0000000073A30000-0x0000000073CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/608-158-0x0000000073FA0000-0x0000000074068000-memory.dmp
    Filesize

    800KB

  • memory/1020-334-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/1020-329-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1020-330-0x0000000073A30000-0x0000000073CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1020-331-0x0000000073FA0000-0x0000000074068000-memory.dmp
    Filesize

    800KB

  • memory/1020-332-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/1020-333-0x0000000074070000-0x00000000740B9000-memory.dmp
    Filesize

    292KB

  • memory/1020-335-0x0000000073D00000-0x0000000073E0A000-memory.dmp
    Filesize

    1.0MB

  • memory/1020-337-0x0000000073E10000-0x0000000073E98000-memory.dmp
    Filesize

    544KB

  • memory/1020-357-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1020-393-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-271-0x0000000073A30000-0x0000000073CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1688-232-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-324-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-273-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/1688-272-0x0000000073FA0000-0x0000000074068000-memory.dmp
    Filesize

    800KB

  • memory/1688-270-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/1688-234-0x0000000073A30000-0x0000000073CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/1688-239-0x0000000074070000-0x00000000740B9000-memory.dmp
    Filesize

    292KB

  • memory/1688-243-0x0000000073E10000-0x0000000073E98000-memory.dmp
    Filesize

    544KB

  • memory/1688-242-0x0000000073D00000-0x0000000073E0A000-memory.dmp
    Filesize

    1.0MB

  • memory/1688-241-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/1688-238-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/1688-236-0x0000000073FA0000-0x0000000074068000-memory.dmp
    Filesize

    800KB

  • memory/2296-48-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-156-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-54-0x0000000073A30000-0x0000000073CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2296-35-0x0000000073FA0000-0x0000000074068000-memory.dmp
    Filesize

    800KB

  • memory/2296-57-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-36-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/2296-58-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-52-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/2296-66-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-51-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/2296-85-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-37-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB

  • memory/2296-50-0x0000000073FA0000-0x0000000074068000-memory.dmp
    Filesize

    800KB

  • memory/2296-40-0x0000000073A30000-0x0000000073CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/2296-38-0x0000000073D00000-0x0000000073E0A000-memory.dmp
    Filesize

    1.0MB

  • memory/2296-94-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-39-0x0000000001560000-0x00000000015E8000-memory.dmp
    Filesize

    544KB

  • memory/2296-110-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-121-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-129-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-29-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/2296-53-0x0000000073D00000-0x0000000073E0A000-memory.dmp
    Filesize

    1.0MB

  • memory/2296-46-0x0000000001560000-0x000000000182F000-memory.dmp
    Filesize

    2.8MB

  • memory/2296-45-0x0000000074070000-0x00000000740B9000-memory.dmp
    Filesize

    292KB

  • memory/2296-44-0x0000000073E10000-0x0000000073E98000-memory.dmp
    Filesize

    544KB

  • memory/3048-328-0x0000000074A90000-0x0000000074ACC000-memory.dmp
    Filesize

    240KB

  • memory/3048-56-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/3048-0-0x0000000000400000-0x0000000000FBD000-memory.dmp
    Filesize

    11.7MB

  • memory/3048-269-0x0000000072610000-0x000000007264C000-memory.dmp
    Filesize

    240KB

  • memory/3048-93-0x0000000074A70000-0x0000000074AAC000-memory.dmp
    Filesize

    240KB

  • memory/3048-196-0x0000000073640000-0x000000007367C000-memory.dmp
    Filesize

    240KB

  • memory/3048-348-0x00000000736F0000-0x000000007372C000-memory.dmp
    Filesize

    240KB

  • memory/3048-47-0x00000000736F0000-0x000000007372C000-memory.dmp
    Filesize

    240KB

  • memory/3048-1-0x0000000074A90000-0x0000000074ACC000-memory.dmp
    Filesize

    240KB

  • memory/4600-384-0x0000000073A30000-0x0000000073CFF000-memory.dmp
    Filesize

    2.8MB

  • memory/4600-386-0x0000000073FA0000-0x0000000074068000-memory.dmp
    Filesize

    800KB

  • memory/4600-388-0x0000000073ED0000-0x0000000073F9E000-memory.dmp
    Filesize

    824KB

  • memory/4600-389-0x0000000074070000-0x00000000740B9000-memory.dmp
    Filesize

    292KB

  • memory/4600-382-0x00000000000C0000-0x00000000004C4000-memory.dmp
    Filesize

    4.0MB

  • memory/4600-394-0x0000000073D00000-0x0000000073E0A000-memory.dmp
    Filesize

    1.0MB

  • memory/4600-392-0x0000000073EA0000-0x0000000073EC4000-memory.dmp
    Filesize

    144KB