Resubmissions

11-04-2024 11:14

240411-nb5z8sdd7y 10

11-04-2024 11:14

240411-nb5dpsdd7w 10

11-04-2024 11:14

240411-nb43yaac56 10

11-04-2024 11:14

240411-nb3vwadd7t 10

11-04-2024 11:14

240411-nb3j4sac55 10

09-04-2024 03:54

240409-egc2zahd2z 10

09-04-2024 03:53

240409-ef443adg89 10

09-04-2024 03:53

240409-efxd8ahc9v 10

09-04-2024 03:53

240409-efmvsahc8w 10

03-04-2024 00:16

240403-akzypahh9t 10

Analysis

  • max time kernel
    1199s
  • max time network
    1205s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 11:14

General

  • Target

    9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    9b035bad2b8a21fb2c57fd784c89b8d5

  • SHA1

    ee15fad65f3f22df7f54e218176c45d369ebb70f

  • SHA256

    2d49873798ab5ee10992f377ebb27ee940b1f354b9ec4ebebe687177ea2b214c

  • SHA512

    96c0189aba67db2f1c38affa5ac44665566ea17e20e5f749aef771739c81beb96bbcac8ea35aad80cffc9d492e23fcbaefbf03f72011d9bd1ccac36182466dde

  • SSDEEP

    196608:imEljesxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQUDxtw3iFFrS6XOfTV73cP:balxwZ6v1CPwDv3uFteg2EeJUO9WLjD/

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.32

C2

7ix5nfolcp4ta4mk2dtihev73rw7d2edpbd5tp7sf7zgmpv66fpxnwqd.onion:80

Attributes
  • communication_password

    e10adc3949ba59abbe56e057f20f883e

  • tor_process

    dllhost

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT payload 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 61 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 33 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9b035bad2b8a21fb2c57fd784c89b8d5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4964
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4204
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2040
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3004
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4064
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1536
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2892
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3100
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3036
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1252
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3172
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3772
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4236
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2600
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4412
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2528
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4804
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1648
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1992
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3480
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4084
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1704
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4608
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5088
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:200
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3136
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2936
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4112
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4416
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:824
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2348
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2436
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4172
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4396
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2896
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3376
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2996
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:544
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:324
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:428
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:216
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1392
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4632
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2052
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3508
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4168
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3008
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4244
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3608
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2320
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:356
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2144
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4656
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4000
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1400
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2996
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3672
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2892
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3380
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3160
    • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:212

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-certs
    Filesize

    20KB

    MD5

    bfd22586f1e135a1fb7ad25f42f0cb30

    SHA1

    1a4c6d6e4e0cf2099d5947b68478d006007e2d7f

    SHA256

    4baf189817a839a836f817bb351cfbe407b557636609e27005b9f7bfbd45d427

    SHA512

    57f905a1f9598beaf322cee58dc83cac79b5b0b866b41f1a9f44bc92191e9929931e29c3c446098503018ca77230ec1f3a7f66fd1e6810775e22cc54eb9772be

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    a1ef6838f217c027c3abe2eb5891dc6c

    SHA1

    a93bdbe5e553e23e45378153fb86026a76741fd0

    SHA256

    43d67abc74bf54528d587ced07804275f3bc4d046f495d6bb931a101f0e99bd8

    SHA512

    e81782ea2293bc3e52320446b8b83a31bd82647bc470396bac8c54e9d58a7b79aa11c6cd48e8d0fa1fdc5144a5c6bcaa89b0b4daa905b3075ee2706fa0ed10b7

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs
    Filesize

    20.3MB

    MD5

    bcf9b7e3ed4a416928fcba5d7da7ccba

    SHA1

    83936526b0fd5cfca9ef327243f00f1f164d4043

    SHA256

    390f2a2886092abf30e8b89cb778af2dda5bbca5f72fae033046db3f7dafbc17

    SHA512

    b4aaf501d791912019fb8f23c5ea7e86f04ceee7f09ac80471531ee0c9a7bea9d1f11e61204632d12685ef7566f324ecb6ca77885b6394f18f86e248bab28e23

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    2519ab58f3bf8908a329140d9652cd9a

    SHA1

    c055ad5571d0c8ffdda2f1f4ddf7f82461cc575b

    SHA256

    f50546e82d6f4a4b278eeaf33dc4f440f913addb0608531de809e7de12018a01

    SHA512

    65353859977154b2cb477ac6b958142406701e07c76fe2ad9d7937b4b1fc170829dd8ad2dcc8382e0a1f434a5ce8d1713ea2ef2adcd08903f5c41f283c0f543c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\cached-microdescs.new
    Filesize

    9.2MB

    MD5

    df15b65b51de27fae22be81249e11736

    SHA1

    94bbd378a1a8a92deb45de1fdb0d249d752596a9

    SHA256

    34c496ba3f971233c4df8f4bbd39c27f2ff856e3b339ff3889f51184c1b36a58

    SHA512

    78b2d782b478f00b9c8063d285df72bdd283e832582b8abd53ff5bce3eba9d340b45edd59f642b3529fd983d1bf5090383687939a78a8bd481139f4a4643a02b

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    9KB

    MD5

    e455d355d8744ae8d2ec6becd51098f8

    SHA1

    c1cf79897595f2d2ba408bbf68acfdebef4d92d5

    SHA256

    0fa2926fc5c08a026bb7aacc0df03b0c5e00ed3a5440c743eb82a7d5aa88b058

    SHA512

    63fe3caf61bd92605ea667ae1bcd67f72e7c9229fc9d4cb313e0efa484388c93d24d2e78c2b288d24911548bf7d3cacb0fc3082be7241b4f6c44bbb5f6d3a321

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\data\state
    Filesize

    9KB

    MD5

    15c8ea34f5b24236005be67d20ed1faa

    SHA1

    24077dd64d5723c405e72088c304627c06e98df7

    SHA256

    4c93e3cd2294edb0a61850f0275029d46d12fecdcc40a24d3e66eb1cebaced9b

    SHA512

    09857b82790ba7ed1785164b5befc0d8b8cfc24222742102b0e7db8d5c2c3ffdf440775f24bb963341c251b526f5e6c0ac12cad471a30d2cf87a208baef13810

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\torrc
    Filesize

    139B

    MD5

    dbd537e3da06f7d7aeaf58f4decc0c94

    SHA1

    7e740ea6dcf8545710f99519014e9bb029028a84

    SHA256

    349b36a467d778e29b96528cdd25d6c34a54be659a9ef516b3833106ceb679b2

    SHA512

    a84633c420c825b15ef2fc5cf83a6d75fcdddbb06d3b7dc74537d5bc98b5d910d3dec4838f30be3a06373662d2946f156f36bd2e033e0b6089753006ac327a90

  • C:\Users\Admin\AppData\Local\07fa2a3b\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\07fa2a3b\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • memory/1536-339-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/1536-336-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/2040-203-0x0000000073F30000-0x0000000073F54000-memory.dmp
    Filesize

    144KB

  • memory/2040-205-0x0000000072F50000-0x000000007301E000-memory.dmp
    Filesize

    824KB

  • memory/2040-209-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/2040-267-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/2040-199-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/2040-233-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/2040-234-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/2040-235-0x0000000072F50000-0x000000007301E000-memory.dmp
    Filesize

    824KB

  • memory/2040-200-0x00000000731C0000-0x0000000073209000-memory.dmp
    Filesize

    292KB

  • memory/2040-202-0x0000000073020000-0x00000000730A8000-memory.dmp
    Filesize

    544KB

  • memory/2040-201-0x00000000730B0000-0x00000000731BA000-memory.dmp
    Filesize

    1.0MB

  • memory/3004-252-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3004-266-0x0000000073020000-0x00000000730A8000-memory.dmp
    Filesize

    544KB

  • memory/3004-257-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/3004-274-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-275-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/3004-264-0x00000000730B0000-0x00000000731BA000-memory.dmp
    Filesize

    1.0MB

  • memory/3004-262-0x0000000073F30000-0x0000000073F54000-memory.dmp
    Filesize

    144KB

  • memory/3004-260-0x00000000731C0000-0x0000000073209000-memory.dmp
    Filesize

    292KB

  • memory/3004-254-0x0000000072F50000-0x000000007301E000-memory.dmp
    Filesize

    824KB

  • memory/3004-277-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/3004-250-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/3004-276-0x0000000072F50000-0x000000007301E000-memory.dmp
    Filesize

    824KB

  • memory/4064-291-0x00000000731C0000-0x0000000073209000-memory.dmp
    Filesize

    292KB

  • memory/4064-290-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/4064-289-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4064-292-0x0000000073020000-0x00000000730A8000-memory.dmp
    Filesize

    544KB

  • memory/4064-293-0x00000000730B0000-0x00000000731BA000-memory.dmp
    Filesize

    1.0MB

  • memory/4064-294-0x0000000073F30000-0x0000000073F54000-memory.dmp
    Filesize

    144KB

  • memory/4064-297-0x0000000072F50000-0x000000007301E000-memory.dmp
    Filesize

    824KB

  • memory/4064-309-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4064-310-0x00000000732E0000-0x00000000735AF000-memory.dmp
    Filesize

    2.8MB

  • memory/4064-319-0x0000000073210000-0x00000000732D8000-memory.dmp
    Filesize

    800KB

  • memory/4064-320-0x0000000072F50000-0x000000007301E000-memory.dmp
    Filesize

    824KB

  • memory/4204-183-0x0000000073F30000-0x0000000073F54000-memory.dmp
    Filesize

    144KB

  • memory/4204-155-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4204-187-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4204-186-0x0000000072F50000-0x0000000072FD8000-memory.dmp
    Filesize

    544KB

  • memory/4204-184-0x0000000072FE0000-0x00000000730EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4204-185-0x00000000730F0000-0x00000000733BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4204-181-0x0000000073490000-0x00000000734D9000-memory.dmp
    Filesize

    292KB

  • memory/4204-179-0x00000000734E0000-0x00000000735AE000-memory.dmp
    Filesize

    824KB

  • memory/4204-176-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4924-44-0x0000000072C80000-0x0000000072CBA000-memory.dmp
    Filesize

    232KB

  • memory/4924-124-0x0000000072650000-0x000000007268A000-memory.dmp
    Filesize

    232KB

  • memory/4924-1-0x0000000073EC0000-0x0000000073EFA000-memory.dmp
    Filesize

    232KB

  • memory/4924-0-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/4924-53-0x0000000000400000-0x0000000000BAA000-memory.dmp
    Filesize

    7.7MB

  • memory/4964-48-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4964-45-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-100-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-81-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-69-0x0000000000970000-0x00000000009F8000-memory.dmp
    Filesize

    544KB

  • memory/4964-56-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-55-0x0000000001750000-0x0000000001A1F000-memory.dmp
    Filesize

    2.8MB

  • memory/4964-54-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-128-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-50-0x00000000730F0000-0x00000000733BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4964-172-0x0000000000970000-0x00000000009F8000-memory.dmp
    Filesize

    544KB

  • memory/4964-47-0x0000000073490000-0x00000000734D9000-memory.dmp
    Filesize

    292KB

  • memory/4964-46-0x00000000734E0000-0x00000000735AE000-memory.dmp
    Filesize

    824KB

  • memory/4964-116-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-136-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-36-0x0000000072F50000-0x0000000072FD8000-memory.dmp
    Filesize

    544KB

  • memory/4964-39-0x0000000073F30000-0x0000000073F54000-memory.dmp
    Filesize

    144KB

  • memory/4964-43-0x0000000000970000-0x00000000009F8000-memory.dmp
    Filesize

    544KB

  • memory/4964-42-0x0000000072FE0000-0x00000000730EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4964-37-0x00000000734E0000-0x00000000735AE000-memory.dmp
    Filesize

    824KB

  • memory/4964-35-0x00000000730F0000-0x00000000733BF000-memory.dmp
    Filesize

    2.8MB

  • memory/4964-34-0x0000000001750000-0x0000000001A1F000-memory.dmp
    Filesize

    2.8MB

  • memory/4964-30-0x00000000733C0000-0x0000000073488000-memory.dmp
    Filesize

    800KB

  • memory/4964-25-0x0000000073490000-0x00000000734D9000-memory.dmp
    Filesize

    292KB

  • memory/4964-17-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB

  • memory/4964-145-0x0000000000B40000-0x0000000000F44000-memory.dmp
    Filesize

    4.0MB