Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    1201s
  • max time network
    1206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 03:58

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 45 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 28 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4672
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1880
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5108
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4900
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2580
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4408
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4020
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4056
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5028
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4160
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3436
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1840
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1876
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1940
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:992
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1280
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4616
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2084
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2960
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:840
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4808
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4120
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4132
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1868
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:628
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1344
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2760
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3368
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2908
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2840
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1564
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4368
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4876
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3556
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4132
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2720
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4020
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1420
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3644
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4876
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2256
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2720
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2636
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2752
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2124
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4152 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2224

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
        Filesize

        20KB

        MD5

        0fdc319fec755c14918cc95ddfe1a8e5

        SHA1

        de21fb367d0566a5b0685d3365045e85fe347084

        SHA256

        eda3986d8c74dc052c1de0bbd64518dd4c71983c6cb33f6ba7cba83b1e9dcf73

        SHA512

        5bd50ad3235fa9f7f56a83727213ab6f05fe606789638f58d66240535e6ffab0ca1a73496917930ffb11de6d0c8aa6791a4c71f1b3cdcdba9f1555635eb13c8d

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
        Filesize

        2.6MB

        MD5

        3af58b6add70a3559c53205e4aefd0f9

        SHA1

        5c1a95db8a1695b14b26cb5e8ae92fea5bd9da41

        SHA256

        d9595b5e4bb49267b93c50334024de412c0e8a2831f2caa1102529292b9c2a7e

        SHA512

        21b93f9444d559aa19fd36afd939120623187fd42cf43296447cfa8794d7a72773900405b37587def2e794b7e829d337aaf5b397a8882552875a89023f104f97

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
        Filesize

        20.4MB

        MD5

        f0478d1c9c1c2a9a1eda5ba259794300

        SHA1

        c5ae7c7dc045cb19c6dc6591fdf5b54a5fb53941

        SHA256

        81e2f493aff7bbb07f6010e86b52ad178255a63c7ab1754fad85220606049894

        SHA512

        2b004072c4b3e8e8684fc7d0e72a783ce579f499a5d6b90e8d2338e08dbaf25203b062c0749ed36eb96b2c1805ebdbd0380fdca592604547dfb49fef4324587f

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
        Filesize

        20.4MB

        MD5

        8dbec7c3cbb685550b7b3912190244ea

        SHA1

        15e823fced3b0e288b0cd7c5ddd33c75eb09db99

        SHA256

        b9382129a86bc0d5df3cd2d6fb415af5512dd6a469b238d436af1a8d51bc7bd1

        SHA512

        59e987366598783ed96134d437613cd09728499832456a07ca7cd8f14fd0a561577c85c3bfb12f61015250bbe127ed800ea0e674a11f886d112278f80738e14f

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
        Filesize

        17.5MB

        MD5

        94862ba07b2da82673fd6319e0ef2e54

        SHA1

        0f02d83550d9841439590a4dfb260b9b7612c996

        SHA256

        bd34e09ecdce745e9b581ef492a5371a2049811bb91474c125e1dc2ba0759b19

        SHA512

        b74b56d11c10eeb80a9592725d4120ce730913d1b939cbb879af8253537beb11ec547385ba912e61ea9f54d83cbdb04c201dc9c0fb761b6463f1718b34cb154f

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
        Filesize

        232B

        MD5

        036525e8677943ca1f5a7f3472dcd492

        SHA1

        218f49e13371eccadee1e95d03d8a449373133b0

        SHA256

        ad3ebb399f934702791aa85c8e15b9b056bbdefc4782ab50a122d065a1370480

        SHA512

        498874590ab78429e402ce244839bf00ef666d489434ebf3c202d2af48a101daec6840ed72d22d0dc7a484239b9cd2f82957f6c3c224b2a750f213dd88ef3075

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
        Filesize

        3KB

        MD5

        e296c7b1cc294069ee33facef87a23b0

        SHA1

        8ea9e41dbe348f9ab409e49ca16186e01795d976

        SHA256

        c51bb1c76c16c9742742ba1318bacf04fe31dfee3a17a9b43bc19570a42c8dd4

        SHA512

        2fd5ea47fb8fc9dad65d21ab85c9caf7fddc34309761e04993575a7c4d31dedbd22cbb0be7056ae11b39a571bc9ba3bc50c567c29b70e5908c3081911600c5f4

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
        Filesize

        1.7MB

        MD5

        2384a02c4a1f7ec481adde3a020607d3

        SHA1

        7e848d35a10bf9296c8fa41956a3daa777f86365

        SHA256

        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

        SHA512

        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
        Filesize

        366KB

        MD5

        099983c13bade9554a3c17484e5481f1

        SHA1

        a84e69ad9722f999252d59d0ed9a99901a60e564

        SHA256

        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

        SHA512

        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
        Filesize

        286KB

        MD5

        b0d98f7157d972190fe0759d4368d320

        SHA1

        5715a533621a2b642aad9616e603c6907d80efc4

        SHA256

        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

        SHA512

        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
        Filesize

        439KB

        MD5

        c88826ac4bb879622e43ead5bdb95aeb

        SHA1

        87d29853649a86f0463bfd9ad887b85eedc21723

        SHA256

        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

        SHA512

        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
        Filesize

        88KB

        MD5

        2c916456f503075f746c6ea649cf9539

        SHA1

        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

        SHA256

        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

        SHA512

        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
        Filesize

        188KB

        MD5

        d407cc6d79a08039a6f4b50539e560b8

        SHA1

        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

        SHA256

        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

        SHA512

        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
        Filesize

        973KB

        MD5

        5cfe61ff895c7daa889708665ef05d7b

        SHA1

        5e58efe30406243fbd58d4968b0492ddeef145f2

        SHA256

        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

        SHA512

        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
        Filesize

        157B

        MD5

        8ea874223f853aac5ea469ccc164a8f9

        SHA1

        70d31011547870c9f930496dbf9fb7ec296a8c28

        SHA256

        95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

        SHA512

        fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

      • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
        Filesize

        52KB

        MD5

        add33041af894b67fe34e1dc819b7eb6

        SHA1

        6db46eb021855a587c95479422adcc774a272eeb

        SHA256

        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

        SHA512

        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

      • memory/1880-175-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/1880-145-0x0000000073650000-0x0000000073674000-memory.dmp
        Filesize

        144KB

      • memory/1880-159-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/1880-160-0x0000000073380000-0x000000007364F000-memory.dmp
        Filesize

        2.8MB

      • memory/1880-143-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/1880-214-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/1880-151-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/1880-167-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/1880-150-0x00000000731E0000-0x0000000073268000-memory.dmp
        Filesize

        544KB

      • memory/1880-137-0x0000000073380000-0x000000007364F000-memory.dmp
        Filesize

        2.8MB

      • memory/1880-148-0x0000000073270000-0x000000007337A000-memory.dmp
        Filesize

        1.0MB

      • memory/1880-147-0x00000000737A0000-0x0000000073868000-memory.dmp
        Filesize

        800KB

      • memory/2332-47-0x0000000072DD0000-0x0000000072E09000-memory.dmp
        Filesize

        228KB

      • memory/2332-320-0x0000000072DD0000-0x0000000072E09000-memory.dmp
        Filesize

        228KB

      • memory/2332-288-0x0000000074320000-0x0000000074359000-memory.dmp
        Filesize

        228KB

      • memory/2332-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
        Filesize

        7.8MB

      • memory/2332-1-0x0000000074320000-0x0000000074359000-memory.dmp
        Filesize

        228KB

      • memory/2332-176-0x0000000071EF0000-0x0000000071F29000-memory.dmp
        Filesize

        228KB

      • memory/2580-304-0x0000000073340000-0x000000007344A000-memory.dmp
        Filesize

        1.0MB

      • memory/2580-302-0x0000000073480000-0x00000000734C9000-memory.dmp
        Filesize

        292KB

      • memory/2580-332-0x00000000731E0000-0x00000000732AE000-memory.dmp
        Filesize

        824KB

      • memory/2580-331-0x00000000019F0000-0x0000000001A78000-memory.dmp
        Filesize

        544KB

      • memory/2580-330-0x00000000735A0000-0x000000007386F000-memory.dmp
        Filesize

        2.8MB

      • memory/2580-300-0x00000000735A0000-0x000000007386F000-memory.dmp
        Filesize

        2.8MB

      • memory/2580-303-0x0000000073450000-0x0000000073474000-memory.dmp
        Filesize

        144KB

      • memory/2580-333-0x00000000734D0000-0x0000000073598000-memory.dmp
        Filesize

        800KB

      • memory/2580-305-0x00000000019F0000-0x0000000001A78000-memory.dmp
        Filesize

        544KB

      • memory/2580-306-0x00000000731E0000-0x00000000732AE000-memory.dmp
        Filesize

        824KB

      • memory/2580-366-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/2580-308-0x00000000732B0000-0x0000000073338000-memory.dmp
        Filesize

        544KB

      • memory/2580-329-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/2580-307-0x00000000734D0000-0x0000000073598000-memory.dmp
        Filesize

        800KB

      • memory/4408-372-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4672-49-0x00000000737A0000-0x0000000073868000-memory.dmp
        Filesize

        800KB

      • memory/4672-39-0x0000000073380000-0x000000007364F000-memory.dmp
        Filesize

        2.8MB

      • memory/4672-107-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4672-99-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4672-21-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4672-25-0x00000000737A0000-0x0000000073868000-memory.dmp
        Filesize

        800KB

      • memory/4672-32-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/4672-31-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/4672-89-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4672-38-0x0000000073650000-0x0000000073674000-memory.dmp
        Filesize

        144KB

      • memory/4672-75-0x0000000001B10000-0x0000000001DDF000-memory.dmp
        Filesize

        2.8MB

      • memory/4672-65-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4672-40-0x0000000073270000-0x000000007337A000-memory.dmp
        Filesize

        1.0MB

      • memory/4672-41-0x00000000731E0000-0x0000000073268000-memory.dmp
        Filesize

        544KB

      • memory/4672-73-0x0000000001B10000-0x0000000001B98000-memory.dmp
        Filesize

        544KB

      • memory/4672-42-0x0000000001B10000-0x0000000001B98000-memory.dmp
        Filesize

        544KB

      • memory/4672-43-0x0000000001B10000-0x0000000001DDF000-memory.dmp
        Filesize

        2.8MB

      • memory/4672-48-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4672-52-0x0000000073650000-0x0000000073674000-memory.dmp
        Filesize

        144KB

      • memory/4672-51-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/4672-53-0x0000000073380000-0x000000007364F000-memory.dmp
        Filesize

        2.8MB

      • memory/4672-50-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/4672-61-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4672-122-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4900-274-0x00000000731E0000-0x0000000073268000-memory.dmp
        Filesize

        544KB

      • memory/4900-267-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/4900-285-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/4900-287-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/4900-286-0x00000000737A0000-0x0000000073868000-memory.dmp
        Filesize

        800KB

      • memory/4900-277-0x0000000073380000-0x000000007364F000-memory.dmp
        Filesize

        2.8MB

      • memory/4900-272-0x0000000073270000-0x000000007337A000-memory.dmp
        Filesize

        1.0MB

      • memory/4900-271-0x0000000073650000-0x0000000073674000-memory.dmp
        Filesize

        144KB

      • memory/4900-265-0x00000000737A0000-0x0000000073868000-memory.dmp
        Filesize

        800KB

      • memory/4900-269-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/5108-242-0x0000000073380000-0x000000007364F000-memory.dmp
        Filesize

        2.8MB

      • memory/5108-275-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/5108-241-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/5108-240-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB

      • memory/5108-219-0x0000000073380000-0x000000007364F000-memory.dmp
        Filesize

        2.8MB

      • memory/5108-220-0x00000000737A0000-0x0000000073868000-memory.dmp
        Filesize

        800KB

      • memory/5108-216-0x00000000731E0000-0x0000000073268000-memory.dmp
        Filesize

        544KB

      • memory/5108-215-0x0000000073270000-0x000000007337A000-memory.dmp
        Filesize

        1.0MB

      • memory/5108-212-0x0000000073680000-0x00000000736C9000-memory.dmp
        Filesize

        292KB

      • memory/5108-213-0x0000000073650000-0x0000000073674000-memory.dmp
        Filesize

        144KB

      • memory/5108-211-0x00000000736D0000-0x000000007379E000-memory.dmp
        Filesize

        824KB

      • memory/5108-209-0x0000000000900000-0x0000000000D04000-memory.dmp
        Filesize

        4.0MB