Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2023 13:31

General

  • Target

    file.exe

  • Size

    8.1MB

  • MD5

    ef194a3933b45e376e35ba7c4b14bf49

  • SHA1

    0830bceebac97ee4ecf909e22189c858865a553f

  • SHA256

    6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

  • SHA512

    c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

  • SSDEEP

    98304:voRRzohHPzOY8MqNY5rONLPW75h1Zfvcls5+wMLi7VjtY2xhSzmUOlWg7t:vCRctM0yNDWL1FvclsGWhD9UOJp

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

rxbwrzmdaw27pt7lrrhophwwlcyuqkw3n2dhpr5gu5bjh3ut2ot2mwid.onion:80

Attributes
  • communication_password

    5ffc3746012bb1139c6bf49107694c1a

  • tor_process

    Smartscreens

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 14 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1396
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8DFC.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2380
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • UAC bypass
        • Windows security bypass
        • Sets service image path in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: LoadsDriver
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1524
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2240
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"
          4⤵
            PID:4184
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"
            4⤵
              PID:2020
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"
              4⤵
                PID:232
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"
                4⤵
                  PID:4136
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                  4⤵
                    PID:4000
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"
                    4⤵
                      PID:1828
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"
                      4⤵
                        PID:2012
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"
                        4⤵
                          PID:4064
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"
                          4⤵
                            PID:3240
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"
                            4⤵
                              PID:512
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"
                              4⤵
                                PID:4752
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"
                                4⤵
                                  PID:5052
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"
                                  4⤵
                                    PID:4124
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"
                                    4⤵
                                      PID:5008
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                      4⤵
                                        PID:2108
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe
                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"
                                        4⤵
                                          PID:4176
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"
                                          4⤵
                                            PID:4560
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"
                                            4⤵
                                              PID:4580
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe
                                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"
                                              4⤵
                                                PID:4584
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"
                                                4⤵
                                                  PID:2336
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe
                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"
                                                  4⤵
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4072
                                                  • C:\Users\Admin\AppData\Local\bd6e11cd\tor\Smartscreens.exe
                                                    "C:\Users\Admin\AppData\Local\bd6e11cd\tor\Smartscreens.exe" -f torrc
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:2580

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Execution

                                          Scheduled Task

                                          1
                                          T1053

                                          Persistence

                                          Registry Run Keys / Startup Folder

                                          2
                                          T1060

                                          Scheduled Task

                                          1
                                          T1053

                                          Privilege Escalation

                                          Bypass User Account Control

                                          1
                                          T1088

                                          Scheduled Task

                                          1
                                          T1053

                                          Defense Evasion

                                          Bypass User Account Control

                                          1
                                          T1088

                                          Disabling Security Tools

                                          3
                                          T1089

                                          Modify Registry

                                          6
                                          T1112

                                          Discovery

                                          Query Registry

                                          2
                                          T1012

                                          System Information Discovery

                                          3
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l1fnnjn4.mkq.ps1
                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\tmp8DFC.tmp.bat
                                            Filesize

                                            151B

                                            MD5

                                            0487670906d615222810be2f8bba0897

                                            SHA1

                                            04313d728696dde8d0c947ab95156202bcd3acc3

                                            SHA256

                                            51bf8f6490523293f2656bb5c9fdbef73918756cf674c88b9e77b43de6185408

                                            SHA512

                                            d9019cf2557caa9cdda07c1c3cee96dc33b60997a1878a3e1a1978edf1033a8b600e849f9505ba67c799541f91772b4e588e57e9d3eb621bce99590a9042f84b

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\Smartscreens.exe
                                            Filesize

                                            973KB

                                            MD5

                                            5cfe61ff895c7daa889708665ef05d7b

                                            SHA1

                                            5e58efe30406243fbd58d4968b0492ddeef145f2

                                            SHA256

                                            f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                            SHA512

                                            43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\Smartscreens.exe
                                            Filesize

                                            973KB

                                            MD5

                                            5cfe61ff895c7daa889708665ef05d7b

                                            SHA1

                                            5e58efe30406243fbd58d4968b0492ddeef145f2

                                            SHA256

                                            f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                            SHA512

                                            43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\Smartscreens.exe
                                            Filesize

                                            973KB

                                            MD5

                                            5cfe61ff895c7daa889708665ef05d7b

                                            SHA1

                                            5e58efe30406243fbd58d4968b0492ddeef145f2

                                            SHA256

                                            f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                            SHA512

                                            43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\data\cached-microdesc-consensus.tmp
                                            Filesize

                                            2.3MB

                                            MD5

                                            b5fb17787d810207cec9224812aea360

                                            SHA1

                                            ee30b683d22cd7ffb23df431bdda41d120d8c3b5

                                            SHA256

                                            d02a1b524f1120eb4d9550c14f7409fb5ed78ab4294cbc79bbcd3f3adb325c6d

                                            SHA512

                                            c9684d9a645712ba2bbe3d30931a39c9dd1d91b561b34adc8b66454ba3377546d65f3929565c5fa4c2834dce97f75fc9661f6773dcfd414a93665c0927d89443

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\data\cached-microdescs.new
                                            Filesize

                                            6.0MB

                                            MD5

                                            bd8c12de59c776c8c7e988a6212c9b63

                                            SHA1

                                            2be985b0dacc270a7abae3d8ef0458f0f6834359

                                            SHA256

                                            db3fa34ed956938a3ddcac850fa72b73fa7c409fee26c8e4a878f21a2af2f50f

                                            SHA512

                                            1dbea8d45e35efbc95a4dd5b605ef7ae93185c5026d688187f06dfcafbca6b02b6aef0582c8f285b20b3dc7140e8b4d36d59e99fefe2cce898f29b0b8984eb55

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libcrypto-1_1.dll
                                            Filesize

                                            1.7MB

                                            MD5

                                            2384a02c4a1f7ec481adde3a020607d3

                                            SHA1

                                            7e848d35a10bf9296c8fa41956a3daa777f86365

                                            SHA256

                                            c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                            SHA512

                                            1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libcrypto-1_1.dll
                                            Filesize

                                            1.7MB

                                            MD5

                                            2384a02c4a1f7ec481adde3a020607d3

                                            SHA1

                                            7e848d35a10bf9296c8fa41956a3daa777f86365

                                            SHA256

                                            c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                            SHA512

                                            1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libevent-2-1-6.dll
                                            Filesize

                                            366KB

                                            MD5

                                            099983c13bade9554a3c17484e5481f1

                                            SHA1

                                            a84e69ad9722f999252d59d0ed9a99901a60e564

                                            SHA256

                                            b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                            SHA512

                                            89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libevent-2-1-6.dll
                                            Filesize

                                            366KB

                                            MD5

                                            099983c13bade9554a3c17484e5481f1

                                            SHA1

                                            a84e69ad9722f999252d59d0ed9a99901a60e564

                                            SHA256

                                            b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                            SHA512

                                            89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libgcc_s_sjlj-1.dll
                                            Filesize

                                            286KB

                                            MD5

                                            b0d98f7157d972190fe0759d4368d320

                                            SHA1

                                            5715a533621a2b642aad9616e603c6907d80efc4

                                            SHA256

                                            2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                            SHA512

                                            41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libgcc_s_sjlj-1.dll
                                            Filesize

                                            286KB

                                            MD5

                                            b0d98f7157d972190fe0759d4368d320

                                            SHA1

                                            5715a533621a2b642aad9616e603c6907d80efc4

                                            SHA256

                                            2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                            SHA512

                                            41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libssl-1_1.dll
                                            Filesize

                                            439KB

                                            MD5

                                            c88826ac4bb879622e43ead5bdb95aeb

                                            SHA1

                                            87d29853649a86f0463bfd9ad887b85eedc21723

                                            SHA256

                                            c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                            SHA512

                                            f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libssl-1_1.dll
                                            Filesize

                                            439KB

                                            MD5

                                            c88826ac4bb879622e43ead5bdb95aeb

                                            SHA1

                                            87d29853649a86f0463bfd9ad887b85eedc21723

                                            SHA256

                                            c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                            SHA512

                                            f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libssp-0.dll
                                            Filesize

                                            88KB

                                            MD5

                                            2c916456f503075f746c6ea649cf9539

                                            SHA1

                                            fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                            SHA256

                                            cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                            SHA512

                                            1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libssp-0.dll
                                            Filesize

                                            88KB

                                            MD5

                                            2c916456f503075f746c6ea649cf9539

                                            SHA1

                                            fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                            SHA256

                                            cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                            SHA512

                                            1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libwinpthread-1.dll
                                            Filesize

                                            188KB

                                            MD5

                                            d407cc6d79a08039a6f4b50539e560b8

                                            SHA1

                                            21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                            SHA256

                                            92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                            SHA512

                                            378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\libwinpthread-1.dll
                                            Filesize

                                            188KB

                                            MD5

                                            d407cc6d79a08039a6f4b50539e560b8

                                            SHA1

                                            21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                            SHA256

                                            92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                            SHA512

                                            378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\torrc
                                            Filesize

                                            157B

                                            MD5

                                            56f321507b92151da9480590689438f9

                                            SHA1

                                            a9f5e3bf476e44f77b629ed27a715f67c8d5f041

                                            SHA256

                                            cc5784c19a962029187cabfc59efd39b52800cf8a7feb56f4fb66b1cf9a2d47c

                                            SHA512

                                            f046337f2e7a20025fc9951fa4a89785193ee2202f045fd5f3e214209526079f83473fd0b49dda858640de63b5760d5f171e3011be26a706e08338728361f7e3

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\zlib1.dll
                                            Filesize

                                            52KB

                                            MD5

                                            add33041af894b67fe34e1dc819b7eb6

                                            SHA1

                                            6db46eb021855a587c95479422adcc774a272eeb

                                            SHA256

                                            8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                            SHA512

                                            bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                          • C:\Users\Admin\AppData\Local\bd6e11cd\tor\zlib1.dll
                                            Filesize

                                            52KB

                                            MD5

                                            add33041af894b67fe34e1dc819b7eb6

                                            SHA1

                                            6db46eb021855a587c95479422adcc774a272eeb

                                            SHA256

                                            8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                            SHA512

                                            bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                                            Filesize

                                            8.1MB

                                            MD5

                                            ef194a3933b45e376e35ba7c4b14bf49

                                            SHA1

                                            0830bceebac97ee4ecf909e22189c858865a553f

                                            SHA256

                                            6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

                                            SHA512

                                            c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

                                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                                            Filesize

                                            8.1MB

                                            MD5

                                            ef194a3933b45e376e35ba7c4b14bf49

                                            SHA1

                                            0830bceebac97ee4ecf909e22189c858865a553f

                                            SHA256

                                            6139bf20b47414826d17354ffd408c3a6182ed05d2688bafe45a8f9d4c18133d

                                            SHA512

                                            c0777e7ea276d983a72cdc6286b22e8267b1f2fe7baf3aaf47e63400bca1ba2ce88d2a59fe1d8bce001c3accdcfcd04f5e4552c3a659206d9e1493c45a71d3fd

                                          • memory/2188-133-0x000001FB1E0F0000-0x000001FB1E902000-memory.dmp
                                            Filesize

                                            8.1MB

                                          • memory/2188-134-0x000001FB38D10000-0x000001FB38D20000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2240-149-0x00000201F3D40000-0x00000201F3D50000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2240-150-0x00000201F3E80000-0x00000201F3EA2000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/2240-155-0x00000201F3D40000-0x00000201F3D50000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2580-198-0x0000000000140000-0x0000000000544000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2580-252-0x0000000000140000-0x0000000000544000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2580-290-0x0000000000140000-0x0000000000544000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2580-278-0x0000000000140000-0x0000000000544000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2580-199-0x0000000074100000-0x00000000743CF000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/2580-200-0x0000000074030000-0x00000000740F8000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/2580-201-0x0000000073FE0000-0x0000000074029000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/2580-202-0x0000000073F10000-0x0000000073FDE000-memory.dmp
                                            Filesize

                                            824KB

                                          • memory/2580-203-0x0000000073EE0000-0x0000000073F04000-memory.dmp
                                            Filesize

                                            144KB

                                          • memory/2580-204-0x0000000073E50000-0x0000000073ED8000-memory.dmp
                                            Filesize

                                            544KB

                                          • memory/2580-205-0x0000000073D40000-0x0000000073E4A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/2580-266-0x0000000000140000-0x0000000000544000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2580-242-0x0000000000140000-0x0000000000544000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2580-226-0x0000000000140000-0x0000000000544000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/4072-250-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-220-0x0000000073930000-0x0000000073969000-memory.dmp
                                            Filesize

                                            228KB

                                          • memory/4072-216-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-260-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-164-0x0000000074F20000-0x0000000074F59000-memory.dmp
                                            Filesize

                                            228KB

                                          • memory/4072-223-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-215-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-156-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-214-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-243-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-218-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-217-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-219-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-261-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-262-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-158-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-276-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-159-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-288-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-162-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/4072-334-0x0000000074F20000-0x0000000074F59000-memory.dmp
                                            Filesize

                                            228KB