Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    1199s
  • max time network
    1200s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 03:53

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 51 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 30 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2476
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4160
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2072
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2760
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:460
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4580
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5008
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1580
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1492
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:932
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2508
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4812
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1144
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3632
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4836
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2764
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3108
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3536
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3400
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1276
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4036
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3616
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:132
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2632
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:560
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1288
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2704
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3088
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1676
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2908
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:876
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3952
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:484
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1888
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3588
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5108
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:900
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4988
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3096
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2180
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3092
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5036
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1820
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1036
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2668
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3276
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:824
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3724
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3156
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1288
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
    Filesize

    20KB

    MD5

    98c4866c1f533a61a3d89317eaebeb68

    SHA1

    3bdd696bc356a182fe5ee9bcf975e2e96bdf5252

    SHA256

    b4eaceda96a2946983156ac9b62340f327cdfd564be8ac88e8e7e9afb8e5ccac

    SHA512

    1e461e50a70ea106bf7e3e53f55e621ed45bf4c55a39b24f27339b0adb3ec00050546e26cc109ab25127b10419ef6e05ff1cc26cc627111811b79d494ba8dbd4

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    d4dfff132a935ecda7a5a6a32522a37f

    SHA1

    339a56e3e87ff64e3d956f1523b40087de3c4910

    SHA256

    1994d6d7b4f22815ab1b58cd593049f5139e9339de08f38cf152e546b2e329c2

    SHA512

    9d2aa6ff53076a59855e26076e75bcd802ad14b3791d8c57b9fa715d24d2decf76bd0cdbb0a25dd3616217a4419a12780914cdbf615c90084f86fbcc69ea130f

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    8ef62be2e8d53bc62c5d201f58c35280

    SHA1

    6149383b46a142b0436060c0e3642bc4663dadab

    SHA256

    2200cfb5a1cacd73a913cb0dd6c29a6928e9781bedd08f8f92852ce3e84aeb9e

    SHA512

    a3ce087476d11c401b959de489024ca8e1227f5484599dbe25c40b64064ef98a4cdab0f47b15375799633779c0822ca97a90d58a9e7bbeb9fd7f6b74855a9b80

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    f79b2c87a08752695756d33a6fb0c158

    SHA1

    3857dd5130d8922ffc94af2a2e25a963d1ff9b6f

    SHA256

    c61807ac0f5375cdaf743d9f95a602204aeb5daf74991bda8aeb2cb624691bb9

    SHA512

    02ed94faf7c1187fae42b9155641dfe3d528073316f5283f11c34d80aba9514f4a7b421bc4deae5998dc9081303e73d0ce8aff669ca63f7c9075d3bab8b44f57

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    6.9MB

    MD5

    40c2ede1c9e932a76857d2c976336d1e

    SHA1

    494f4159bc01c339ac5bf059119aafb73fc7be4a

    SHA256

    ea7718d65686a9ba1b89ac9c51df0098cdb08140e25bd7a3dccf658082bb8bc3

    SHA512

    ffafda816d4b5fe216a4aeb681527a30a18a46b4f14617e6c8378a2a19de613a043d10329e368408ee384d78c8a5081586bc13e10a8d2bd5f0a2b4963dec26f3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    8KB

    MD5

    df97236a7d9320a09601155081ab921b

    SHA1

    47c9244d6584a0f0bab91ccdb7cd35c97e9f238f

    SHA256

    9b221b490e8b4011f3efdf4c22d4fa07258a11bf6d51805746b0e658e264ff81

    SHA512

    b3207df1c417bdcbe5ffe352c889080bdb73e0e8cbeef2e12cd0907dfad474d8b8a6df1f48378682abcfa59ad912e4ecf612e516285dd5320c6ec556a08939ea

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    9KB

    MD5

    c9c4abb6873f0fde1281a475b4a4288f

    SHA1

    012148dad89c0b68c65270f1fb0602034780eea5

    SHA256

    a708a9ddaace08803fc52dc4b28f70762da41baafa95365fa3d4e644cf4d0c11

    SHA512

    221f12180084dc091b8d0246f7c8108f3a50ca515c32bdc48f02b69c5930f14af2632c11244d903b35eefeb1312ee7801b7b9d70ffafc77011a07c4e2e7887cf

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
    Filesize

    139B

    MD5

    dbd537e3da06f7d7aeaf58f4decc0c94

    SHA1

    7e740ea6dcf8545710f99519014e9bb029028a84

    SHA256

    349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

    SHA512

    a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/460-293-0x0000000073590000-0x00000000735D9000-memory.dmp
    Filesize

    292KB

  • memory/460-311-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/460-321-0x00000000735E0000-0x00000000736AE000-memory.dmp
    Filesize

    824KB

  • memory/460-291-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/460-292-0x00000000735E0000-0x00000000736AE000-memory.dmp
    Filesize

    824KB

  • memory/460-320-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/460-297-0x0000000073450000-0x000000007355A000-memory.dmp
    Filesize

    1.0MB

  • memory/460-294-0x0000000073560000-0x0000000073584000-memory.dmp
    Filesize

    144KB

  • memory/460-298-0x00000000733C0000-0x0000000073448000-memory.dmp
    Filesize

    544KB

  • memory/460-299-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2072-228-0x0000000073630000-0x0000000073654000-memory.dmp
    Filesize

    144KB

  • memory/2072-218-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2072-203-0x00000000733C0000-0x000000007348E000-memory.dmp
    Filesize

    824KB

  • memory/2072-202-0x0000000073660000-0x00000000736A9000-memory.dmp
    Filesize

    292KB

  • memory/2072-197-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2072-196-0x0000000073490000-0x0000000073518000-memory.dmp
    Filesize

    544KB

  • memory/2072-195-0x0000000073520000-0x000000007362A000-memory.dmp
    Filesize

    1.0MB

  • memory/2072-193-0x0000000073630000-0x0000000073654000-memory.dmp
    Filesize

    144KB

  • memory/2072-188-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/2072-219-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/2072-229-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2072-260-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-136-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-128-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-70-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-32-0x00000000736A0000-0x0000000073768000-memory.dmp
    Filesize

    800KB

  • memory/2476-36-0x0000000073620000-0x0000000073644000-memory.dmp
    Filesize

    144KB

  • memory/2476-41-0x0000000073440000-0x000000007354A000-memory.dmp
    Filesize

    1.0MB

  • memory/2476-44-0x00000000733B0000-0x0000000073438000-memory.dmp
    Filesize

    544KB

  • memory/2476-75-0x0000000073550000-0x000000007361E000-memory.dmp
    Filesize

    824KB

  • memory/2476-144-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-42-0x0000000001BE0000-0x0000000001C68000-memory.dmp
    Filesize

    544KB

  • memory/2476-79-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-72-0x00000000736A0000-0x0000000073768000-memory.dmp
    Filesize

    800KB

  • memory/2476-117-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-37-0x0000000073550000-0x000000007361E000-memory.dmp
    Filesize

    824KB

  • memory/2476-108-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-92-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-35-0x0000000073650000-0x0000000073699000-memory.dmp
    Filesize

    292KB

  • memory/2476-88-0x0000000001BE0000-0x0000000001C68000-memory.dmp
    Filesize

    544KB

  • memory/2476-80-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-29-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2476-43-0x0000000073770000-0x0000000073A3F000-memory.dmp
    Filesize

    2.8MB

  • memory/2760-261-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/2760-278-0x00000000736B0000-0x0000000073778000-memory.dmp
    Filesize

    800KB

  • memory/2760-279-0x00000000733C0000-0x000000007348E000-memory.dmp
    Filesize

    824KB

  • memory/2760-277-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2760-258-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2760-276-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/2760-259-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB

  • memory/2760-272-0x0000000073490000-0x0000000073518000-memory.dmp
    Filesize

    544KB

  • memory/2760-263-0x00000000733C0000-0x000000007348E000-memory.dmp
    Filesize

    824KB

  • memory/2760-265-0x0000000073660000-0x00000000736A9000-memory.dmp
    Filesize

    292KB

  • memory/2760-266-0x0000000073630000-0x0000000073654000-memory.dmp
    Filesize

    144KB

  • memory/2760-269-0x0000000073520000-0x000000007362A000-memory.dmp
    Filesize

    1.0MB

  • memory/3568-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/3568-1-0x0000000074420000-0x000000007445C000-memory.dmp
    Filesize

    240KB

  • memory/3568-53-0x0000000072F90000-0x0000000072FCC000-memory.dmp
    Filesize

    240KB

  • memory/3568-78-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/3568-116-0x0000000072460000-0x000000007249C000-memory.dmp
    Filesize

    240KB

  • memory/4160-169-0x0000000073620000-0x0000000073644000-memory.dmp
    Filesize

    144KB

  • memory/4160-160-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/4160-164-0x0000000073550000-0x000000007361E000-memory.dmp
    Filesize

    824KB

  • memory/4160-173-0x00000000733B0000-0x0000000073438000-memory.dmp
    Filesize

    544KB

  • memory/4160-167-0x0000000073650000-0x0000000073699000-memory.dmp
    Filesize

    292KB

  • memory/4160-163-0x00000000736A0000-0x0000000073768000-memory.dmp
    Filesize

    800KB

  • memory/4160-162-0x0000000073770000-0x0000000073A3F000-memory.dmp
    Filesize

    2.8MB

  • memory/4160-171-0x0000000073440000-0x000000007354A000-memory.dmp
    Filesize

    1.0MB

  • memory/4160-180-0x0000000073550000-0x000000007361E000-memory.dmp
    Filesize

    824KB

  • memory/4160-181-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/4160-179-0x00000000736A0000-0x0000000073768000-memory.dmp
    Filesize

    800KB

  • memory/4160-178-0x0000000073770000-0x0000000073A3F000-memory.dmp
    Filesize

    2.8MB

  • memory/4580-348-0x0000000000360000-0x0000000000764000-memory.dmp
    Filesize

    4.0MB

  • memory/4580-350-0x0000000073780000-0x0000000073A4F000-memory.dmp
    Filesize

    2.8MB