Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    1199s
  • max time network
    1208s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 03:58

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 59 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 14 IoCs
  • Looks up external IP address via web service 26 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1624
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4908
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4732
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2052
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4872
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:708
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2920
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2736
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4180
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5024
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4108
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4784
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2344
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1228
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3992
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4184
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1104
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:444
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:688
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4784
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1868
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3612
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2884
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3356
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4352
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2104
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3488
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4364
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2220
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2780
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1404
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1732
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3544
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3716
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3584
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2944
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2220
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4748
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4740
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2080
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3736
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:228
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3452
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4648
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1116
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3780
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3620
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4172
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2804
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:836
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4896
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2152
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2676
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:204
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2628
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4436
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4372
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    47048090e0028628cc9354741e4c48ea

    SHA1

    f394338b78561a6fb06b3c3f7052743032f7fdf6

    SHA256

    4b58854f0e92600b4602324822292b1295ed1bc160bdf724ececcd746f938638

    SHA512

    7100d8d53e2441b3d0f1817de2c88775e01131786cffa7f87a767f2981ef563d9d1f0961c7b61cdf04ebee6f2b42c7725d162c111fe5f223588b4cb6fdeb57b0

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.6MB

    MD5

    3af58b6add70a3559c53205e4aefd0f9

    SHA1

    5c1a95db8a1695b14b26cb5e8ae92fea5bd9da41

    SHA256

    d9595b5e4bb49267b93c50334024de412c0e8a2831f2caa1102529292b9c2a7e

    SHA512

    21b93f9444d559aa19fd36afd939120623187fd42cf43296447cfa8794d7a72773900405b37587def2e794b7e829d337aaf5b397a8882552875a89023f104f97

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
    Filesize

    10.6MB

    MD5

    07e15f0f727ec74555e073f626d436d1

    SHA1

    03bf22e1e1161bed037819b9597b5c0c46a0f0b2

    SHA256

    555c088040e37dec1ca7cd06796f4221b4fb507fa5bca67a7d854bd9d3360d1a

    SHA512

    46d4e4d0412e2e791a5d6cbf818dc5d459b7bbdd2ebc95ac15158941192a99e1b23093eeed07b058f0f7fc7a11cf13cb51ea1265c9685e91d7fc622124143a86

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    10.6MB

    MD5

    e4820d57f070bd5d6e3e3d1686d6b228

    SHA1

    ffcf35a44c56180b9b3fb840adbf9ddb2f732115

    SHA256

    3e23f1f4bf909dc72268a344745b93430f05dd11999c8bad49222552976ea291

    SHA512

    29e8ca58ed2e891f406153baf312ea8ab70c90dd7a8bbebbe1ade6a8c5259e5fac1eefeeb0dd8a7cffbdcacceeedd73256303abacf03225c81933ec48b038c3c

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    9.2MB

    MD5

    0c36683178345503fe770e619809e6ac

    SHA1

    d0d920a176adbabfccb81da4a7a01014c1d925ed

    SHA256

    da9746905871e70744085cd4c36d9e5577a299dbe4f6a394e5c8b0c5316fc5d7

    SHA512

    9775a69607c6289fcee80d02c48c20d3dc9862f41456cac1b74de0537006653d1cd977fb7a253aadb67b844c843e19f02b96c600efd3effdbd82ca14210785b2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
    Filesize

    5.7MB

    MD5

    dcc2be8c817327bc85895852db3a82fb

    SHA1

    cc2481cc5405c24934d2fc62782918382e978b3c

    SHA256

    5e1fc17d8220f3d53fcfeb16eb9152fc8266a3f4dc635f43f84ac0b12654d2f9

    SHA512

    4db75d9ca68ac00d3dd5f9c0beaf1a308e12220093508d837f085d9a3be9805f269d9da16c1f756ce23ade4eb6d4ec349b971d23514efcde1075ec4390e7e830

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    232B

    MD5

    0758b5ad4bd5d8d59b8e8e761869eef9

    SHA1

    386c9e37933d96c2a794e88163db4d587ad98e93

    SHA256

    74531b70a69b07507ff9ae6469d599572feaf3c09f3f1a599480a7092db9a61f

    SHA512

    99c7f35e877a2a3fbdf262714c60db7b70180ed00dc44446f511689cb3dae524cc84e5d8024359a777b55f950412d77a26d792fffd12ef49278fc9c0607815b8

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
    Filesize

    3KB

    MD5

    54e3d871076d73db55ff490e4af54393

    SHA1

    988c9423d55385afdca770bddbd9b5394fef3c63

    SHA256

    a7a6e37d50c95f1bb3647c0e9dcf556737b46c2787b1d67ce82c8b8bdd1cace5

    SHA512

    eb50b8cabfea9ce6011d56b7bba413dff2929b50247df07795ab9ee8d780d88fe63fef8e588950fd16ef937912bd462884000599bb15b2dd50d0ce20eb1cc104

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • \Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • memory/708-307-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/708-306-0x00000000738D0000-0x0000000073B9F000-memory.dmp
    Filesize

    2.8MB

  • memory/708-310-0x0000000073590000-0x000000007365E000-memory.dmp
    Filesize

    824KB

  • memory/708-304-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/708-326-0x00000000738D0000-0x0000000073B9F000-memory.dmp
    Filesize

    2.8MB

  • memory/708-311-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/708-313-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/708-318-0x00000000736F0000-0x00000000737FA000-memory.dmp
    Filesize

    1.0MB

  • memory/708-320-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/708-325-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/708-327-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/1624-33-0x00000000735B0000-0x00000000735F9000-memory.dmp
    Filesize

    292KB

  • memory/1624-62-0x0000000000920000-0x00000000009A8000-memory.dmp
    Filesize

    544KB

  • memory/1624-71-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-83-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-54-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-95-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-53-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-51-0x00000000732B0000-0x000000007357F000-memory.dmp
    Filesize

    2.8MB

  • memory/1624-47-0x0000000073600000-0x00000000736C8000-memory.dmp
    Filesize

    800KB

  • memory/1624-46-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/1624-45-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/1624-43-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/1624-42-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/1624-38-0x0000000000920000-0x00000000009A8000-memory.dmp
    Filesize

    544KB

  • memory/1624-37-0x0000000073110000-0x0000000073198000-memory.dmp
    Filesize

    544KB

  • memory/1624-36-0x00000000013D0000-0x000000000169F000-memory.dmp
    Filesize

    2.8MB

  • memory/1624-35-0x00000000732B0000-0x000000007357F000-memory.dmp
    Filesize

    2.8MB

  • memory/1624-34-0x00000000731A0000-0x00000000732AA000-memory.dmp
    Filesize

    1.0MB

  • memory/1624-32-0x0000000073600000-0x00000000736C8000-memory.dmp
    Filesize

    800KB

  • memory/1624-31-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2052-250-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2052-245-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/2052-229-0x00000000738D0000-0x0000000073B9F000-memory.dmp
    Filesize

    2.8MB

  • memory/2052-235-0x0000000073590000-0x000000007365E000-memory.dmp
    Filesize

    824KB

  • memory/2052-226-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/2052-252-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/2052-251-0x00000000738D0000-0x0000000073B9F000-memory.dmp
    Filesize

    2.8MB

  • memory/2052-243-0x00000000736F0000-0x00000000737FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2052-231-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/2052-238-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/2052-240-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/2664-287-0x0000000072850000-0x000000007288A000-memory.dmp
    Filesize

    232KB

  • memory/2664-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2664-44-0x0000000072E20000-0x0000000072E5A000-memory.dmp
    Filesize

    232KB

  • memory/2664-1-0x00000000740B0000-0x00000000740EA000-memory.dmp
    Filesize

    232KB

  • memory/2664-173-0x00000000732F0000-0x000000007332A000-memory.dmp
    Filesize

    232KB

  • memory/4732-166-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/4732-134-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/4732-174-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4732-169-0x0000000073590000-0x000000007365E000-memory.dmp
    Filesize

    824KB

  • memory/4732-142-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/4732-241-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4732-167-0x00000000736F0000-0x00000000737FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4732-164-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/4732-163-0x00000000738D0000-0x0000000073B9F000-memory.dmp
    Filesize

    2.8MB

  • memory/4732-162-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4732-175-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4732-139-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/4732-145-0x0000000073590000-0x000000007365E000-memory.dmp
    Filesize

    824KB

  • memory/4732-140-0x00000000736F0000-0x00000000737FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4732-144-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/4732-143-0x00000000738D0000-0x0000000073B9F000-memory.dmp
    Filesize

    2.8MB

  • memory/4872-266-0x0000000074070000-0x0000000074094000-memory.dmp
    Filesize

    144KB

  • memory/4872-265-0x00000000740A0000-0x00000000740E9000-memory.dmp
    Filesize

    292KB

  • memory/4872-271-0x0000000073590000-0x000000007365E000-memory.dmp
    Filesize

    824KB

  • memory/4872-270-0x0000000073660000-0x00000000736E8000-memory.dmp
    Filesize

    544KB

  • memory/4872-268-0x00000000736F0000-0x00000000737FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4872-272-0x00000000738D0000-0x0000000073B9F000-memory.dmp
    Filesize

    2.8MB

  • memory/4872-264-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/4872-314-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4872-288-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4872-297-0x0000000073800000-0x00000000738C8000-memory.dmp
    Filesize

    800KB

  • memory/4908-111-0x0000000073600000-0x00000000736C8000-memory.dmp
    Filesize

    800KB

  • memory/4908-123-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/4908-122-0x0000000073600000-0x00000000736C8000-memory.dmp
    Filesize

    800KB

  • memory/4908-121-0x00000000732B0000-0x000000007357F000-memory.dmp
    Filesize

    2.8MB

  • memory/4908-119-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4908-117-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/4908-125-0x0000000073580000-0x00000000735A4000-memory.dmp
    Filesize

    144KB

  • memory/4908-115-0x00000000735B0000-0x00000000735F9000-memory.dmp
    Filesize

    292KB

  • memory/4908-113-0x00000000736D0000-0x000000007379E000-memory.dmp
    Filesize

    824KB

  • memory/4908-102-0x00000000009C0000-0x0000000000DC4000-memory.dmp
    Filesize

    4.0MB

  • memory/4908-120-0x0000000073110000-0x0000000073198000-memory.dmp
    Filesize

    544KB

  • memory/4908-118-0x00000000731A0000-0x00000000732AA000-memory.dmp
    Filesize

    1.0MB