Resubmissions

03-03-2023 16:50

230303-vcd2gaaa5v 10

03-03-2023 16:47

230303-vag1caaa4w 10

Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-03-2023 16:47

General

  • Target

    workkkkkkkk2.exe

  • Size

    7.8MB

  • MD5

    b42af31cea64330d0465bed0510089c0

  • SHA1

    3cd6c9277fe07111548e1030834c98e2412a380a

  • SHA256

    aba8bad15949bd79d6b47939afbe4a8febf82eab89527f42a08836da9022d7b8

  • SHA512

    138e37e9fea7a7fc50c9f1ddb61326825c5bda4418dace39024baa2062cebabe84f3df32bef41df937bb7427c948bd08830ef71d572941f5d23b4c87c9aa66f3

  • SSDEEP

    196608:oIRcbH4jSteTGvKxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuKxwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

n7dua2r7ev3r6fsisszycs7fvy4a36epnfje5s7lz5eiduoxetqg55ad.onion:80

Attributes
  • communication_password

    99754106633f94d350db34d548d6091a

  • install_dir

    temp

  • install_file

    test1

  • tor_process

    test2

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 36 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 29 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: RenamesItself 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\workkkkkkkk2.exe
    "C:\Users\Admin\AppData\Local\Temp\workkkkkkkk2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies registry class
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
      "C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1904
    • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
      "C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:704
    • C:\Windows\System32\fodhelper.exe
      "C:\Windows\System32\fodhelper.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Users\Admin\AppData\Local\temp\test1
        "C:\Users\Admin\AppData\Local\temp\test1" -uac 1228
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Modifies registry class
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
          "C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe" -f torrc
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4844
        • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
          "C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe" -f torrc
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:528

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\33245aa2\tor\data\cached-certs
    Filesize

    20KB

    MD5

    18edb510a3caedeed72cab964c54b8ba

    SHA1

    0a70df70bd115c2e18c8facee6c7dafa0f91ac23

    SHA256

    ee3c71d6b3f8d47de4e3e6094d7278514faafc0da0c95dc4c064599dfc542c91

    SHA512

    d6e2ea5835244935c84a9653b7ca58aff99797e3c3055ee282416ad61e3a5ab997936a3f2d89eb40549559c5ae30c8fe128c5553ef2ecef25a24e26fb316a5db

  • C:\Users\Admin\AppData\Local\33245aa2\tor\data\cached-microdesc-consensus
    Filesize

    2.1MB

    MD5

    1756674bbccc3d724e7a08c08a6c62cb

    SHA1

    a98926c8d67e12881b0dbea28586c3be1c78aff2

    SHA256

    e412d1661645f7e462a71c0f31e50df3d396cb889dcb47b4f29740f581d518d3

    SHA512

    7b219c7f74572d7028f9389e69487238cfcfcdd03015672a156daaf69ba50f68249223190692e651153bc00f96dd5f2240752288b083c903b946a524eac6ed9c

  • C:\Users\Admin\AppData\Local\33245aa2\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.1MB

    MD5

    1756674bbccc3d724e7a08c08a6c62cb

    SHA1

    a98926c8d67e12881b0dbea28586c3be1c78aff2

    SHA256

    e412d1661645f7e462a71c0f31e50df3d396cb889dcb47b4f29740f581d518d3

    SHA512

    7b219c7f74572d7028f9389e69487238cfcfcdd03015672a156daaf69ba50f68249223190692e651153bc00f96dd5f2240752288b083c903b946a524eac6ed9c

  • C:\Users\Admin\AppData\Local\33245aa2\tor\data\cached-microdescs.new
    Filesize

    5.0MB

    MD5

    2c58869e40fa2f71b00a557597874f14

    SHA1

    72647b5f2d8e55cf61777ee038a69075634781e9

    SHA256

    48592af602659dc322dd5957cdf108436f543856c53798c3cbc7c7cf204940b0

    SHA512

    8db0711223738e801248e51a6fdb3769a27be5525d5d94b1dacf551c48e37d67c78efde1a8dba83ca0891db74e1d92c3b0f34a7bcecdec817de0c769cd2f376c

  • C:\Users\Admin\AppData\Local\33245aa2\tor\data\cached-microdescs.new
    Filesize

    9.2MB

    MD5

    627b0d8b525304f1889a386e1c48d9f7

    SHA1

    b18a6eb25bb9122192b25c6ab36d0a49b804c4f5

    SHA256

    3e298a00fc22d9e00cc36e3f7feff2e6225f1b2642d2adb75488f0434ac7781f

    SHA512

    6c2fc0ad72b5e064b2c8c949c7b35bdbc9d0d274bd2b0d2565e8bf3c0bd8e274c609b8df65da7218be8246c4bafb5ed437baa699b1a01bc7d0b3aaf34825b0e1

  • C:\Users\Admin\AppData\Local\33245aa2\tor\data\state
    Filesize

    232B

    MD5

    5e9e6e4a8dbb660c3c290ee43a69dd82

    SHA1

    43e171140bb3d0b712bd2ee454f32e6bea7b28c2

    SHA256

    9b6c899210044f77c00fe04792067734185e5b7954e526bceaaac8f67b102604

    SHA512

    a283f31da33336db69cff0ebe84a6002e566a9e1db0c1bf33def1016133d8d4c4023e7adfd1bb444978417b084809d2eb5ac6639a85bf779747483c29ea74a90

  • C:\Users\Admin\AppData\Local\33245aa2\tor\data\unverified-microdesc-consensus
    Filesize

    2.1MB

    MD5

    1756674bbccc3d724e7a08c08a6c62cb

    SHA1

    a98926c8d67e12881b0dbea28586c3be1c78aff2

    SHA256

    e412d1661645f7e462a71c0f31e50df3d396cb889dcb47b4f29740f581d518d3

    SHA512

    7b219c7f74572d7028f9389e69487238cfcfcdd03015672a156daaf69ba50f68249223190692e651153bc00f96dd5f2240752288b083c903b946a524eac6ed9c

  • C:\Users\Admin\AppData\Local\33245aa2\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\33245aa2\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\33245aa2\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\33245aa2\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\33245aa2\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\33245aa2\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\33245aa2\tor\test2.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\33245aa2\tor\torrc
    Filesize

    157B

    MD5

    3482761e23f1f48d90244a4296a61933

    SHA1

    c162137facb3af28f9366980c4dbfe64299deed9

    SHA256

    e59386eaf356582459af2a8061ac59358fb217c2e94e0845c6c39e9e5909679f

    SHA512

    8ec0e3bc73026cede5dd853223524a196b16e48fa55e4c62217fa9e36197ba586d98a7bfb7faa4c7948372691b5d084aff0ed6307be5ba80b547699767390eab

  • C:\Users\Admin\AppData\Local\33245aa2\tor\torrc
    Filesize

    157B

    MD5

    3482761e23f1f48d90244a4296a61933

    SHA1

    c162137facb3af28f9366980c4dbfe64299deed9

    SHA256

    e59386eaf356582459af2a8061ac59358fb217c2e94e0845c6c39e9e5909679f

    SHA512

    8ec0e3bc73026cede5dd853223524a196b16e48fa55e4c62217fa9e36197ba586d98a7bfb7faa4c7948372691b5d084aff0ed6307be5ba80b547699767390eab

  • C:\Users\Admin\AppData\Local\33245aa2\tor\torrc
    Filesize

    157B

    MD5

    3482761e23f1f48d90244a4296a61933

    SHA1

    c162137facb3af28f9366980c4dbfe64299deed9

    SHA256

    e59386eaf356582459af2a8061ac59358fb217c2e94e0845c6c39e9e5909679f

    SHA512

    8ec0e3bc73026cede5dd853223524a196b16e48fa55e4c62217fa9e36197ba586d98a7bfb7faa4c7948372691b5d084aff0ed6307be5ba80b547699767390eab

  • C:\Users\Admin\AppData\Local\33245aa2\tor\torrc
    Filesize

    157B

    MD5

    3482761e23f1f48d90244a4296a61933

    SHA1

    c162137facb3af28f9366980c4dbfe64299deed9

    SHA256

    e59386eaf356582459af2a8061ac59358fb217c2e94e0845c6c39e9e5909679f

    SHA512

    8ec0e3bc73026cede5dd853223524a196b16e48fa55e4c62217fa9e36197ba586d98a7bfb7faa4c7948372691b5d084aff0ed6307be5ba80b547699767390eab

  • C:\Users\Admin\AppData\Local\33245aa2\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • C:\Users\Admin\AppData\Local\Temp\test1
    Filesize

    7.8MB

    MD5

    b42af31cea64330d0465bed0510089c0

    SHA1

    3cd6c9277fe07111548e1030834c98e2412a380a

    SHA256

    aba8bad15949bd79d6b47939afbe4a8febf82eab89527f42a08836da9022d7b8

    SHA512

    138e37e9fea7a7fc50c9f1ddb61326825c5bda4418dace39024baa2062cebabe84f3df32bef41df937bb7427c948bd08830ef71d572941f5d23b4c87c9aa66f3

  • \Users\Admin\AppData\Local\33245aa2\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\33245aa2\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\33245aa2\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\33245aa2\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\33245aa2\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • \Users\Admin\AppData\Local\33245aa2\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\33245aa2\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\33245aa2\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\33245aa2\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\33245aa2\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\33245aa2\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\33245aa2\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\33245aa2\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\33245aa2\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\33245aa2\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\33245aa2\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\33245aa2\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\33245aa2\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\33245aa2\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\33245aa2\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\33245aa2\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • \Users\Admin\AppData\Local\33245aa2\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\33245aa2\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\33245aa2\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\33245aa2\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\33245aa2\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\33245aa2\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\33245aa2\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\33245aa2\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/528-381-0x0000000072A00000-0x0000000072AC8000-memory.dmp
    Filesize

    800KB

  • memory/528-386-0x0000000072510000-0x0000000072598000-memory.dmp
    Filesize

    544KB

  • memory/528-379-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/528-380-0x00000000726B0000-0x000000007297F000-memory.dmp
    Filesize

    2.8MB

  • memory/528-385-0x00000000725A0000-0x00000000726AA000-memory.dmp
    Filesize

    1.0MB

  • memory/528-384-0x0000000072980000-0x00000000729A4000-memory.dmp
    Filesize

    144KB

  • memory/528-382-0x0000000072AD0000-0x0000000072B9E000-memory.dmp
    Filesize

    824KB

  • memory/528-383-0x00000000729B0000-0x00000000729F9000-memory.dmp
    Filesize

    292KB

  • memory/704-251-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/704-258-0x0000000072510000-0x0000000072598000-memory.dmp
    Filesize

    544KB

  • memory/704-252-0x00000000726B0000-0x000000007297F000-memory.dmp
    Filesize

    2.8MB

  • memory/704-265-0x00000000725A0000-0x00000000726AA000-memory.dmp
    Filesize

    1.0MB

  • memory/704-264-0x00000000729B0000-0x00000000729F9000-memory.dmp
    Filesize

    292KB

  • memory/704-263-0x0000000072AD0000-0x0000000072B9E000-memory.dmp
    Filesize

    824KB

  • memory/704-262-0x0000000072A00000-0x0000000072AC8000-memory.dmp
    Filesize

    800KB

  • memory/704-261-0x00000000726B0000-0x000000007297F000-memory.dmp
    Filesize

    2.8MB

  • memory/704-259-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/704-260-0x0000000072980000-0x00000000729A4000-memory.dmp
    Filesize

    144KB

  • memory/704-257-0x00000000725A0000-0x00000000726AA000-memory.dmp
    Filesize

    1.0MB

  • memory/704-255-0x00000000729B0000-0x00000000729F9000-memory.dmp
    Filesize

    292KB

  • memory/704-253-0x0000000072A00000-0x0000000072AC8000-memory.dmp
    Filesize

    800KB

  • memory/704-254-0x0000000072AD0000-0x0000000072B9E000-memory.dmp
    Filesize

    824KB

  • memory/1228-286-0x00000000734B0000-0x00000000734EA000-memory.dmp
    Filesize

    232KB

  • memory/1228-121-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/1228-165-0x0000000072220000-0x000000007225A000-memory.dmp
    Filesize

    232KB

  • memory/1228-135-0x00000000734B0000-0x00000000734EA000-memory.dmp
    Filesize

    232KB

  • memory/1904-161-0x00000000725A0000-0x00000000726AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1904-160-0x0000000072A00000-0x0000000072AC8000-memory.dmp
    Filesize

    800KB

  • memory/1904-140-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-155-0x0000000072AD0000-0x0000000072B9E000-memory.dmp
    Filesize

    824KB

  • memory/1904-156-0x00000000729B0000-0x00000000729F9000-memory.dmp
    Filesize

    292KB

  • memory/1904-157-0x0000000072980000-0x00000000729A4000-memory.dmp
    Filesize

    144KB

  • memory/1904-158-0x00000000726B0000-0x000000007297F000-memory.dmp
    Filesize

    2.8MB

  • memory/1904-159-0x0000000001800000-0x0000000001ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/1904-162-0x0000000072510000-0x0000000072598000-memory.dmp
    Filesize

    544KB

  • memory/1904-301-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-180-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-188-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-194-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-268-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-234-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-226-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-218-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/1904-210-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/4844-336-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/4844-318-0x0000000072510000-0x0000000072598000-memory.dmp
    Filesize

    544KB

  • memory/4844-311-0x00000000726B0000-0x000000007297F000-memory.dmp
    Filesize

    2.8MB

  • memory/4844-317-0x00000000725A0000-0x00000000726AA000-memory.dmp
    Filesize

    1.0MB

  • memory/4844-312-0x0000000072A00000-0x0000000072AC8000-memory.dmp
    Filesize

    800KB

  • memory/4844-315-0x00000000729B0000-0x00000000729F9000-memory.dmp
    Filesize

    292KB

  • memory/4844-316-0x0000000072980000-0x00000000729A4000-memory.dmp
    Filesize

    144KB

  • memory/4844-314-0x0000000072AD0000-0x0000000072B9E000-memory.dmp
    Filesize

    824KB

  • memory/4844-310-0x0000000000050000-0x0000000000454000-memory.dmp
    Filesize

    4.0MB

  • memory/4976-294-0x0000000073480000-0x00000000734BA000-memory.dmp
    Filesize

    232KB

  • memory/4976-327-0x0000000072CD0000-0x0000000072D0A000-memory.dmp
    Filesize

    232KB

  • memory/4976-387-0x0000000072D00000-0x0000000072D3A000-memory.dmp
    Filesize

    232KB