Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    1797s
  • max time network
    1800s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 03:59

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 42 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3864
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2104
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1760
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2400
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1940
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1064
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4692
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4864
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1896
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4084
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1384
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4976
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3500
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4656
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3788
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5100
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1592
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2696
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2584
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3524
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2436
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4456
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3540
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4864
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3264
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:896
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5068
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4840
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3796
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:660
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2904
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2848
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:800
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4168
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3264
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2956
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4368
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3268
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1536
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3424
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1716
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:224
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2696
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4196
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2148
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2340
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:764
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3344
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3316
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4372
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1748
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:392
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3944
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3308
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3340
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2216
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3004
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2720
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1520
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4744
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4104
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1220
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1692
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
        PID:3028
      • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
        "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
        2⤵
          PID:1348
        • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
          "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
          2⤵
            PID:5076
          • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
            "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
            2⤵
              PID:200
            • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
              "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
              2⤵
                PID:4460
              • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                2⤵
                  PID:476
                • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                  "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                  2⤵
                    PID:3500
                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                    "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                    2⤵
                      PID:1124

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
                    Filesize

                    20KB

                    MD5

                    6c7335e522551e4817cb42299e868433

                    SHA1

                    7e76feade037aff11e0b9c546ee3c86bca21fbd3

                    SHA256

                    a3389f3f27824ca40ced37b7c779bd535e6a5d1db67e5065d8d5e00d295fc44f

                    SHA512

                    4821021767a27ec110252b56a4bb2ae8a34ae50e2cdbe75bf394aafe271e398754202793313e33116d3a7bc88b7cf94fab5ee66af5414b923e82aa4d240bf6a4

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus
                    Filesize

                    2.6MB

                    MD5

                    3af58b6add70a3559c53205e4aefd0f9

                    SHA1

                    5c1a95db8a1695b14b26cb5e8ae92fea5bd9da41

                    SHA256

                    d9595b5e4bb49267b93c50334024de412c0e8a2831f2caa1102529292b9c2a7e

                    SHA512

                    21b93f9444d559aa19fd36afd939120623187fd42cf43296447cfa8794d7a72773900405b37587def2e794b7e829d337aaf5b397a8882552875a89023f104f97

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
                    Filesize

                    20.4MB

                    MD5

                    b315d65511cb3f2c553c1d6ef9e4c2c6

                    SHA1

                    cf63451446e8a3d6dc7e7f86c240f7d6d11d205b

                    SHA256

                    2b966df4f4d3095a8e5dd02cb534cdff14c22b57fa227cf4e2bb1cec33c9e169

                    SHA512

                    41bfe180530019ab9ce31abaabf66c3eefffe6ef8d2234812824cece672b53e7a09a6dc8b182fccfd03e8b6ae2041a5e0e046981293b0a4c917f60941ed0bcc3

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
                    Filesize

                    8.4MB

                    MD5

                    8976f9abf98b1d75f3be479dca0198c2

                    SHA1

                    7a85f037035c3cab2456ed43d6713793fee21471

                    SHA256

                    f444715ce7cc94eaafb6def4690686554563f333b97a556478ad0ce4eeec2fec

                    SHA512

                    0a1468bbec5980daf914fb1e44d6ed0a144929b2baa4615cad91799726b0fd1f25387c66e9c08bf6d952dde34475839ccc312f4be0dd7f9b74cc37a39e82941b

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
                    Filesize

                    232B

                    MD5

                    47d744c970e43df98035d1639123a633

                    SHA1

                    e49363a1ae6564667cb31576322a71296ca138cf

                    SHA256

                    16bc6f1188463a0028bcc2844246e8b715d36ab65c1d1fa6759c7b7d0e37ba71

                    SHA512

                    b05f7e29e80b8ae1afe1842d2d0d331882412ee3fd80dbca62fc86909c231ebeca82cab0c2ca6941cf57f8944cde60d67a54c1bd784254a2720bdabf5398e725

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
                    Filesize

                    1.7MB

                    MD5

                    2384a02c4a1f7ec481adde3a020607d3

                    SHA1

                    7e848d35a10bf9296c8fa41956a3daa777f86365

                    SHA256

                    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                    SHA512

                    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
                    Filesize

                    366KB

                    MD5

                    099983c13bade9554a3c17484e5481f1

                    SHA1

                    a84e69ad9722f999252d59d0ed9a99901a60e564

                    SHA256

                    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                    SHA512

                    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
                    Filesize

                    286KB

                    MD5

                    b0d98f7157d972190fe0759d4368d320

                    SHA1

                    5715a533621a2b642aad9616e603c6907d80efc4

                    SHA256

                    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                    SHA512

                    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
                    Filesize

                    439KB

                    MD5

                    c88826ac4bb879622e43ead5bdb95aeb

                    SHA1

                    87d29853649a86f0463bfd9ad887b85eedc21723

                    SHA256

                    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                    SHA512

                    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
                    Filesize

                    88KB

                    MD5

                    2c916456f503075f746c6ea649cf9539

                    SHA1

                    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                    SHA256

                    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                    SHA512

                    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
                    Filesize

                    188KB

                    MD5

                    d407cc6d79a08039a6f4b50539e560b8

                    SHA1

                    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                    SHA256

                    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                    SHA512

                    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                    Filesize

                    973KB

                    MD5

                    5cfe61ff895c7daa889708665ef05d7b

                    SHA1

                    5e58efe30406243fbd58d4968b0492ddeef145f2

                    SHA256

                    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                    SHA512

                    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
                    Filesize

                    157B

                    MD5

                    8ea874223f853aac5ea469ccc164a8f9

                    SHA1

                    70d31011547870c9f930496dbf9fb7ec296a8c28

                    SHA256

                    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

                    SHA512

                    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
                    Filesize

                    52KB

                    MD5

                    add33041af894b67fe34e1dc819b7eb6

                    SHA1

                    6db46eb021855a587c95479422adcc774a272eeb

                    SHA256

                    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                    SHA512

                    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                  • memory/1064-359-0x0000000071C50000-0x0000000071D1E000-memory.dmp
                    Filesize

                    824KB

                  • memory/1064-357-0x0000000071D20000-0x0000000071DE8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1064-356-0x00000000730A0000-0x000000007336F000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1064-354-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1064-361-0x0000000073050000-0x0000000073099000-memory.dmp
                    Filesize

                    292KB

                  • memory/1064-363-0x0000000073020000-0x0000000073044000-memory.dmp
                    Filesize

                    144KB

                  • memory/1760-211-0x0000000071C50000-0x0000000071D1E000-memory.dmp
                    Filesize

                    824KB

                  • memory/1760-185-0x0000000071AB0000-0x0000000071B38000-memory.dmp
                    Filesize

                    544KB

                  • memory/1760-177-0x0000000071C50000-0x0000000071D1E000-memory.dmp
                    Filesize

                    824KB

                  • memory/1760-178-0x0000000073050000-0x0000000073099000-memory.dmp
                    Filesize

                    292KB

                  • memory/1760-179-0x0000000073020000-0x0000000073044000-memory.dmp
                    Filesize

                    144KB

                  • memory/1760-364-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1760-184-0x0000000071B40000-0x0000000071C4A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1760-186-0x00000000730A0000-0x000000007336F000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1760-201-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1760-210-0x0000000071D20000-0x0000000071DE8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1760-176-0x0000000071D20000-0x0000000071DE8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1940-294-0x0000000071B40000-0x0000000071C4A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1940-288-0x0000000071D20000-0x0000000071DE8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1940-289-0x0000000071C50000-0x0000000071D1E000-memory.dmp
                    Filesize

                    824KB

                  • memory/1940-292-0x0000000073020000-0x0000000073044000-memory.dmp
                    Filesize

                    144KB

                  • memory/1940-291-0x0000000073050000-0x0000000073099000-memory.dmp
                    Filesize

                    292KB

                  • memory/1940-306-0x0000000073050000-0x0000000073099000-memory.dmp
                    Filesize

                    292KB

                  • memory/1940-287-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1940-304-0x0000000071D20000-0x0000000071DE8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1940-298-0x00000000730A0000-0x000000007336F000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1940-295-0x0000000071AB0000-0x0000000071B38000-memory.dmp
                    Filesize

                    544KB

                  • memory/1940-307-0x0000000073020000-0x0000000073044000-memory.dmp
                    Filesize

                    144KB

                  • memory/1940-309-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1940-305-0x0000000071C50000-0x0000000071D1E000-memory.dmp
                    Filesize

                    824KB

                  • memory/1940-308-0x0000000071B40000-0x0000000071C4A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/2104-160-0x00000000732E0000-0x0000000073368000-memory.dmp
                    Filesize

                    544KB

                  • memory/2104-153-0x0000000072FE0000-0x00000000732AF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/2104-147-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2104-155-0x0000000073550000-0x0000000073618000-memory.dmp
                    Filesize

                    800KB

                  • memory/2104-158-0x0000000073370000-0x000000007347A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/2104-156-0x00000000732B0000-0x00000000732D4000-memory.dmp
                    Filesize

                    144KB

                  • memory/2104-154-0x0000000073620000-0x0000000073669000-memory.dmp
                    Filesize

                    292KB

                  • memory/2104-150-0x0000000073550000-0x0000000073618000-memory.dmp
                    Filesize

                    800KB

                  • memory/2104-152-0x0000000073480000-0x000000007354E000-memory.dmp
                    Filesize

                    824KB

                  • memory/2104-148-0x0000000072FE0000-0x00000000732AF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/2104-151-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2400-253-0x0000000073020000-0x0000000073044000-memory.dmp
                    Filesize

                    144KB

                  • memory/2400-252-0x0000000071AB0000-0x0000000071B38000-memory.dmp
                    Filesize

                    544KB

                  • memory/2400-241-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2400-243-0x00000000730A0000-0x000000007336F000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/2400-246-0x0000000071D20000-0x0000000071DE8000-memory.dmp
                    Filesize

                    800KB

                  • memory/2400-247-0x0000000071C50000-0x0000000071D1E000-memory.dmp
                    Filesize

                    824KB

                  • memory/2400-249-0x0000000073050000-0x0000000073099000-memory.dmp
                    Filesize

                    292KB

                  • memory/2400-251-0x0000000071B40000-0x0000000071C4A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/3864-122-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/3864-42-0x0000000072FE0000-0x00000000732AF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/3864-33-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/3864-106-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/3864-34-0x0000000073550000-0x0000000073618000-memory.dmp
                    Filesize

                    800KB

                  • memory/3864-96-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/3864-88-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/3864-81-0x0000000001890000-0x0000000001B5F000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/3864-70-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/3864-68-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/3864-56-0x0000000073550000-0x0000000073618000-memory.dmp
                    Filesize

                    800KB

                  • memory/3864-54-0x00000000004C0000-0x00000000008C4000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/3864-39-0x0000000073370000-0x000000007347A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/3864-41-0x00000000732B0000-0x00000000732D4000-memory.dmp
                    Filesize

                    144KB

                  • memory/3864-44-0x0000000001890000-0x0000000001B5F000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/3864-43-0x0000000073620000-0x0000000073669000-memory.dmp
                    Filesize

                    292KB

                  • memory/3864-40-0x00000000732E0000-0x0000000073368000-memory.dmp
                    Filesize

                    544KB

                  • memory/3864-38-0x0000000073480000-0x000000007354E000-memory.dmp
                    Filesize

                    824KB

                  • memory/4880-327-0x0000000072BC0000-0x0000000072BFC000-memory.dmp
                    Filesize

                    240KB

                  • memory/4880-318-0x0000000074050000-0x000000007408C000-memory.dmp
                    Filesize

                    240KB

                  • memory/4880-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
                    Filesize

                    7.8MB

                  • memory/4880-45-0x0000000072BC0000-0x0000000072BFC000-memory.dmp
                    Filesize

                    240KB

                  • memory/4880-105-0x0000000074020000-0x000000007405C000-memory.dmp
                    Filesize

                    240KB

                  • memory/4880-164-0x0000000073450000-0x000000007348C000-memory.dmp
                    Filesize

                    240KB

                  • memory/4880-1-0x0000000074050000-0x000000007408C000-memory.dmp
                    Filesize

                    240KB