Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    1799s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 03:59

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 40 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 43 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5000
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4556
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1524
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2604
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:668
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1504
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4500
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2912
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4960
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2868
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4952
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3016
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3296
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2232
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3576
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1628
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4852
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1804
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2644
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3756
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4340
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3328
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:560
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4804
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:452
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3392
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2328
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1964
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1092
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1308
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3816
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2852
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3896
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1688
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1616
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3020
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1640
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2492
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3292
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3928
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3440
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2988
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4864
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4252
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3820
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3988
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1640
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2760
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2316
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4872
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4532
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4560
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4980
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4676
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3384
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1524
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:664
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2172
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2680
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3408
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1504
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2548
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2116
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
        PID:3348
      • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
        "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
        2⤵
          PID:2972
        • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
          "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
          2⤵
            PID:324
          • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
            "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
            2⤵
              PID:4892
            • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
              "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
              2⤵
                PID:5060
              • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                2⤵
                  PID:1820
                • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                  "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                  2⤵
                    PID:2828
                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                    "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                    2⤵
                      PID:1124
                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                      2⤵
                        PID:4624

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Persistence

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Privilege Escalation

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
                      Filesize

                      20KB

                      MD5

                      ea2ccc15c7be57714a63594149bc9f71

                      SHA1

                      0d2fd578e883cd539764f76d5ed2213501d47551

                      SHA256

                      c7f10fd843d9a33694bf01b71dcf01304cc60fb0100d42323fafe7f585b59087

                      SHA512

                      4723bc84b4ce3acdb397e099d5b9e3a6096971e902c1c06c8c21ba474373b0f25c9b9f6f09a62b556d7feb71305df080674b4901b42bfbfc51924eb7c0267593

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
                      Filesize

                      2.6MB

                      MD5

                      3af58b6add70a3559c53205e4aefd0f9

                      SHA1

                      5c1a95db8a1695b14b26cb5e8ae92fea5bd9da41

                      SHA256

                      d9595b5e4bb49267b93c50334024de412c0e8a2831f2caa1102529292b9c2a7e

                      SHA512

                      21b93f9444d559aa19fd36afd939120623187fd42cf43296447cfa8794d7a72773900405b37587def2e794b7e829d337aaf5b397a8882552875a89023f104f97

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
                      Filesize

                      20.4MB

                      MD5

                      519dedc054986c5c0a5334a4d655eaa7

                      SHA1

                      6a03e1c50ddb9ae99df6dd1bbc2ad68d62905fba

                      SHA256

                      fb2c02ebe595b5d508f000e904b471b4237f4f3dc5c59c7d955c99a312e971df

                      SHA512

                      b10a15942221d049be841fb87e4699ebcc8faa07b40048684fa809550f9d82a83b3e001c505f54aa5b212fa8a534f52710afd0b351281c692676b7af65de454b

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
                      Filesize

                      20.4MB

                      MD5

                      5298425af6b49a88934609eb90e8c233

                      SHA1

                      aedb4fe3da710337ff25ec2f938eaa4c2d1e4d7a

                      SHA256

                      71eb9129209a534ab95289c53df69d51b127a117e0475e3ceb0791c3a33ab653

                      SHA512

                      58aec1deda7b001ca31561040e581419ce13c223b5b14c6b2e91ebf916d72be8346fd6e5fc6d2fb1c77f26271de2d5ec7e1acb06da8b2321c6c366f13eb9c8d9

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
                      Filesize

                      8.1MB

                      MD5

                      3f61bcd82104cd7220a1c300df0bd7e4

                      SHA1

                      629d673ea75eee6f8f4e2047bf9d70a3a227c759

                      SHA256

                      d06fb2fcc29b11f59064a54dac91149e6be3adf6754aac88206d934c2ca32c14

                      SHA512

                      0a790715be4f30c581cee6f9617ec174a83f555c9451dd4bfca7ec1ca88202c2736f8c85454a3304ac1b0fa4f2d2be34e3a88ebb2ed584df02f32168e34ada22

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
                      Filesize

                      3KB

                      MD5

                      cbc826a81804bdf56da32e5e65da67b1

                      SHA1

                      c63e4edf4d90f18348d10edc762f67c67bb1803f

                      SHA256

                      76cc6f7d67a80109036e872622c6988da0a9cc06c7a4c1ce46b44d7efbb86c18

                      SHA512

                      10b4e237a95f28ff58d8c95df9887d9428e02c3b3a0b05422c7c02a59d34dfdc2ab0a82f56d17aed68e88a94ea5b6922507a7ec2d82ea03753a3bb59eb30c932

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
                      Filesize

                      232B

                      MD5

                      970220cebd8b71a165758f987af64b4e

                      SHA1

                      c604228eed8969e91a364b629b017651feb0c702

                      SHA256

                      ea2fdf4297abb4e507963e500e9bb6485b63c19e748a765ec4869b1314b7eeaf

                      SHA512

                      085d279dec1dc15d5dda949c23bcbd4cf0329b8702e86438e58275f4d56a6f5ee2f80b17e92a93d7949cad103cacec6c3edac3db80d690ae076a65809eec86f4

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
                      Filesize

                      1.7MB

                      MD5

                      2384a02c4a1f7ec481adde3a020607d3

                      SHA1

                      7e848d35a10bf9296c8fa41956a3daa777f86365

                      SHA256

                      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                      SHA512

                      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
                      Filesize

                      366KB

                      MD5

                      099983c13bade9554a3c17484e5481f1

                      SHA1

                      a84e69ad9722f999252d59d0ed9a99901a60e564

                      SHA256

                      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                      SHA512

                      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
                      Filesize

                      286KB

                      MD5

                      b0d98f7157d972190fe0759d4368d320

                      SHA1

                      5715a533621a2b642aad9616e603c6907d80efc4

                      SHA256

                      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                      SHA512

                      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
                      Filesize

                      439KB

                      MD5

                      c88826ac4bb879622e43ead5bdb95aeb

                      SHA1

                      87d29853649a86f0463bfd9ad887b85eedc21723

                      SHA256

                      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                      SHA512

                      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
                      Filesize

                      88KB

                      MD5

                      2c916456f503075f746c6ea649cf9539

                      SHA1

                      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                      SHA256

                      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                      SHA512

                      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
                      Filesize

                      188KB

                      MD5

                      d407cc6d79a08039a6f4b50539e560b8

                      SHA1

                      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                      SHA256

                      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                      SHA512

                      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                      Filesize

                      973KB

                      MD5

                      5cfe61ff895c7daa889708665ef05d7b

                      SHA1

                      5e58efe30406243fbd58d4968b0492ddeef145f2

                      SHA256

                      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                      SHA512

                      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
                      Filesize

                      157B

                      MD5

                      8ea874223f853aac5ea469ccc164a8f9

                      SHA1

                      70d31011547870c9f930496dbf9fb7ec296a8c28

                      SHA256

                      95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

                      SHA512

                      fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
                      Filesize

                      52KB

                      MD5

                      add33041af894b67fe34e1dc819b7eb6

                      SHA1

                      6db46eb021855a587c95479422adcc774a272eeb

                      SHA256

                      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                      SHA512

                      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                    • memory/668-328-0x00000000735F0000-0x00000000738BF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/668-301-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/668-330-0x0000000073230000-0x00000000732FE000-memory.dmp
                      Filesize

                      824KB

                    • memory/668-314-0x0000000073390000-0x000000007349A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/668-313-0x00000000734A0000-0x00000000734C4000-memory.dmp
                      Filesize

                      144KB

                    • memory/668-329-0x0000000073520000-0x00000000735E8000-memory.dmp
                      Filesize

                      800KB

                    • memory/668-325-0x00000000734A0000-0x00000000734C4000-memory.dmp
                      Filesize

                      144KB

                    • memory/668-310-0x00000000734D0000-0x0000000073519000-memory.dmp
                      Filesize

                      292KB

                    • memory/668-307-0x0000000073230000-0x00000000732FE000-memory.dmp
                      Filesize

                      824KB

                    • memory/668-303-0x00000000735F0000-0x00000000738BF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/668-305-0x0000000073520000-0x00000000735E8000-memory.dmp
                      Filesize

                      800KB

                    • memory/668-317-0x0000000073300000-0x0000000073388000-memory.dmp
                      Filesize

                      544KB

                    • memory/668-327-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/668-326-0x0000000073390000-0x000000007349A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/1524-231-0x0000000073230000-0x00000000732B8000-memory.dmp
                      Filesize

                      544KB

                    • memory/1524-229-0x00000000732C0000-0x00000000733CA000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/1524-217-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/1524-221-0x0000000073400000-0x00000000734C8000-memory.dmp
                      Filesize

                      800KB

                    • memory/1524-237-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/1524-227-0x00000000733D0000-0x00000000733F4000-memory.dmp
                      Filesize

                      144KB

                    • memory/1524-223-0x00000000737F0000-0x00000000738BE000-memory.dmp
                      Filesize

                      824KB

                    • memory/1524-219-0x00000000734D0000-0x000000007379F000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/1524-236-0x00000000734D0000-0x000000007379F000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/1524-225-0x00000000737A0000-0x00000000737E9000-memory.dmp
                      Filesize

                      292KB

                    • memory/2604-281-0x00000000735F0000-0x00000000738BF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/2604-256-0x00000000735F0000-0x00000000738BF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/2604-251-0x0000000073390000-0x000000007349A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/2604-250-0x00000000734A0000-0x00000000734C4000-memory.dmp
                      Filesize

                      144KB

                    • memory/2604-248-0x0000000073520000-0x00000000735E8000-memory.dmp
                      Filesize

                      800KB

                    • memory/2604-253-0x0000000073230000-0x00000000732FE000-memory.dmp
                      Filesize

                      824KB

                    • memory/2604-316-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/2604-280-0x0000000073230000-0x00000000732FE000-memory.dmp
                      Filesize

                      824KB

                    • memory/2604-257-0x00000000734D0000-0x0000000073519000-memory.dmp
                      Filesize

                      292KB

                    • memory/2604-252-0x0000000073300000-0x0000000073388000-memory.dmp
                      Filesize

                      544KB

                    • memory/2604-277-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/2604-278-0x0000000073520000-0x00000000735E8000-memory.dmp
                      Filesize

                      800KB

                    • memory/2604-279-0x00000000734A0000-0x00000000734C4000-memory.dmp
                      Filesize

                      144KB

                    • memory/4272-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
                      Filesize

                      7.8MB

                    • memory/4272-47-0x0000000072F00000-0x0000000072F39000-memory.dmp
                      Filesize

                      228KB

                    • memory/4272-116-0x0000000074390000-0x00000000743C9000-memory.dmp
                      Filesize

                      228KB

                    • memory/4272-1-0x0000000074370000-0x00000000743A9000-memory.dmp
                      Filesize

                      228KB

                    • memory/4272-184-0x0000000071F30000-0x0000000071F69000-memory.dmp
                      Filesize

                      228KB

                    • memory/4556-159-0x00000000734D0000-0x000000007379F000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/4556-222-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/4556-183-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/4556-175-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/4556-170-0x00000000737F0000-0x00000000738BE000-memory.dmp
                      Filesize

                      824KB

                    • memory/4556-169-0x0000000073400000-0x00000000734C8000-memory.dmp
                      Filesize

                      800KB

                    • memory/4556-167-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/4556-153-0x00000000733D0000-0x00000000733F4000-memory.dmp
                      Filesize

                      144KB

                    • memory/4556-156-0x00000000732C0000-0x00000000733CA000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/4556-158-0x0000000073230000-0x00000000732B8000-memory.dmp
                      Filesize

                      544KB

                    • memory/4556-151-0x00000000737A0000-0x00000000737E9000-memory.dmp
                      Filesize

                      292KB

                    • memory/4556-150-0x00000000737F0000-0x00000000738BE000-memory.dmp
                      Filesize

                      824KB

                    • memory/4556-148-0x0000000073400000-0x00000000734C8000-memory.dmp
                      Filesize

                      800KB

                    • memory/4556-146-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/5000-131-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/5000-117-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/5000-102-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/5000-85-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/5000-83-0x0000000000B20000-0x0000000000BA8000-memory.dmp
                      Filesize

                      544KB

                    • memory/5000-82-0x00000000013F0000-0x00000000016BF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/5000-81-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/5000-73-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/5000-65-0x00000000732C0000-0x00000000733CA000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/5000-66-0x0000000073230000-0x00000000732B8000-memory.dmp
                      Filesize

                      544KB

                    • memory/5000-64-0x00000000733D0000-0x00000000733F4000-memory.dmp
                      Filesize

                      144KB

                    • memory/5000-62-0x00000000734D0000-0x000000007379F000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/5000-63-0x0000000073400000-0x00000000734C8000-memory.dmp
                      Filesize

                      800KB

                    • memory/5000-61-0x00000000737A0000-0x00000000737E9000-memory.dmp
                      Filesize

                      292KB

                    • memory/5000-60-0x00000000737F0000-0x00000000738BE000-memory.dmp
                      Filesize

                      824KB

                    • memory/5000-59-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/5000-26-0x00000000737F0000-0x00000000738BE000-memory.dmp
                      Filesize

                      824KB

                    • memory/5000-29-0x00000000737A0000-0x00000000737E9000-memory.dmp
                      Filesize

                      292KB

                    • memory/5000-41-0x00000000734D0000-0x000000007379F000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/5000-42-0x0000000073400000-0x00000000734C8000-memory.dmp
                      Filesize

                      800KB

                    • memory/5000-43-0x00000000732C0000-0x00000000733CA000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/5000-39-0x0000000073230000-0x00000000732B8000-memory.dmp
                      Filesize

                      544KB

                    • memory/5000-40-0x0000000000B20000-0x0000000000BA8000-memory.dmp
                      Filesize

                      544KB

                    • memory/5000-38-0x00000000733D0000-0x00000000733F4000-memory.dmp
                      Filesize

                      144KB

                    • memory/5000-37-0x00000000013F0000-0x00000000016BF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/5000-19-0x0000000000070000-0x0000000000474000-memory.dmp
                      Filesize

                      4.0MB