Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    1200s
  • max time network
    1199s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-04-2024 13:18

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 61 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 20 IoCs
  • Looks up external IP address via web service 24 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3408
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1304
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2972
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2484
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4400
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3920
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:304
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5048
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4656
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4320
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1340
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3040
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2468
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1164
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4908
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1260
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3084
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4240
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2948
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3856
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4232
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1188
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3488
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:836
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4264
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4648
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3636
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1124
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1608
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2300
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1384
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4256
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:400
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4320
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3736
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3692
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4864
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4612
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4968
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2044
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4884
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2040
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:608
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2360
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1520
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1392
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3184
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5004
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1384
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4056
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3328
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1064
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3496
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1888
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5104
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1356
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3024
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4600
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4716
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs

    Filesize

    20KB

    MD5

    7a7a848f924c37ec284342a460a87eb6

    SHA1

    0513b3f51eaada01abf37c92b53bdcacfa4972cb

    SHA256

    77e5a0617e804bff33b1f82edf61fde2a9fecae805e5fbdd81a5a00811e9bcf4

    SHA512

    85b098132dda5bfc7fc6eec5f07c56a8d68894f4d9cfdbbab7502ccd5de1ff3942cc456bedec9b2f51b336bed7f94307877c0a5e7d0c9f0f5ba4c5458dda35b1

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp

    Filesize

    2.7MB

    MD5

    27acfbf94480631e547b5cb508d9d4fb

    SHA1

    f6477330ca9aeb4a8cd19cc44e1a30fa9695b36c

    SHA256

    0fd156526952ba5edb62133774a19bf72f71d3c968d01fcdb517521d45a67c5e

    SHA512

    902ccecfa284881c1f241802b9ccd51a85da0cc48632fbd944b686d37a4fa57bc7cd01c44ef79bfe475494be780164b82ff8fa9a3e77984f6e29467843138929

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new

    Filesize

    4.5MB

    MD5

    72534992ae301813450efead6dbccdfb

    SHA1

    2ec34abf3fcfc31fa218894c20016db249948be1

    SHA256

    32cd948cfbacd81f56ef50da3e23c7390a0af665c81ad4c9ddb35f087cd11f54

    SHA512

    7c4825761e5e50cc85149d4241e2dfb6bbd93e645eeaf60d6e6dde51dde2060f09b174c9e7e73445a4db70d67f063f124d5f8dd0fca2e4b221158a935a7385c4

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new

    Filesize

    7.9MB

    MD5

    06ffb0f31333f0e74c802301c385b698

    SHA1

    a3820b2533c0a2b8108f97ed8de56516e07fbcab

    SHA256

    bf92675a2a64a2e52b4119e29dc61188b33e63798058118c9099898933468956

    SHA512

    c78b78afeaf52fd87985c4e5dd33ee3a330f53cfaefbfb85354fd4d1ddeb2a38f71521cb9c881658a8d5b283ba1e38b1f30fe8e219dc596c75b5af2ff53d0639

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state

    Filesize

    3KB

    MD5

    c56979a487b5a49dff077b50f03d7928

    SHA1

    5c9f2b791853bdd8d8cd76149b9addbb22ce4ef6

    SHA256

    e35a9d27c08c3268251ef52f39fe490fc507563dace3f6b0c4b0ed1e26b098e7

    SHA512

    db25aa9d27722873a569e7fafb538e9158f34509078f1244cb1d3d7f47f7397b4b2a6ad217d5348abda5fe4e1d70247e1587b3b58aa2920aefc90be8c117be1a

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state

    Filesize

    232B

    MD5

    a6178b2aa977394b86b8b3da9803fe4a

    SHA1

    c853bd05af06ad2e058c879ffa5f265811afb819

    SHA256

    54c4885fb125a5e68db17559b61d68138ea6cbf30f76e18564a2a1a7c3aaec3c

    SHA512

    5d9510c95758a59c506681c2b8e0b202984155d95aefb4049b52ea956a61dceb13bb8d88f03e01860a8eb809534738b37b2cefe2a26b43071f2af0629aba7935

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll

    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll

    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll

    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe

    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc

    Filesize

    157B

    MD5

    8ea874223f853aac5ea469ccc164a8f9

    SHA1

    70d31011547870c9f930496dbf9fb7ec296a8c28

    SHA256

    95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

    SHA512

    fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

  • \Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll

    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • \Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll

    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • \Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll

    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • \Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll

    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1304-133-0x0000000073620000-0x00000000736EE000-memory.dmp

    Filesize

    824KB

  • memory/1304-128-0x00000000735D0000-0x0000000073619000-memory.dmp

    Filesize

    292KB

  • memory/1304-132-0x00000000734D0000-0x00000000734F4000-memory.dmp

    Filesize

    144KB

  • memory/1304-136-0x0000000073060000-0x00000000730E8000-memory.dmp

    Filesize

    544KB

  • memory/1304-134-0x00000000733C0000-0x00000000734CA000-memory.dmp

    Filesize

    1.0MB

  • memory/1304-122-0x0000000073500000-0x00000000735C8000-memory.dmp

    Filesize

    800KB

  • memory/1304-131-0x0000000073500000-0x00000000735C8000-memory.dmp

    Filesize

    800KB

  • memory/1304-129-0x00000000730F0000-0x00000000733BF000-memory.dmp

    Filesize

    2.8MB

  • memory/1304-118-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/1304-127-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/1304-125-0x0000000073620000-0x00000000736EE000-memory.dmp

    Filesize

    824KB

  • memory/1304-121-0x00000000730F0000-0x00000000733BF000-memory.dmp

    Filesize

    2.8MB

  • memory/2316-44-0x0000000072D70000-0x0000000072DAA000-memory.dmp

    Filesize

    232KB

  • memory/2316-0-0x0000000000400000-0x0000000000BD8000-memory.dmp

    Filesize

    7.8MB

  • memory/2316-1-0x0000000074000000-0x000000007403A000-memory.dmp

    Filesize

    232KB

  • memory/2316-88-0x0000000073900000-0x000000007393A000-memory.dmp

    Filesize

    232KB

  • memory/2316-289-0x0000000073240000-0x000000007327A000-memory.dmp

    Filesize

    232KB

  • memory/2316-176-0x0000000073240000-0x000000007327A000-memory.dmp

    Filesize

    232KB

  • memory/2484-238-0x0000000073FF0000-0x0000000074039000-memory.dmp

    Filesize

    292KB

  • memory/2484-228-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/2484-252-0x0000000073750000-0x0000000073818000-memory.dmp

    Filesize

    800KB

  • memory/2484-241-0x0000000073FC0000-0x0000000073FE4000-memory.dmp

    Filesize

    144KB

  • memory/2484-245-0x00000000735B0000-0x0000000073638000-memory.dmp

    Filesize

    544KB

  • memory/2484-243-0x0000000073640000-0x000000007374A000-memory.dmp

    Filesize

    1.0MB

  • memory/2484-251-0x0000000073820000-0x0000000073AEF000-memory.dmp

    Filesize

    2.8MB

  • memory/2484-250-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/2484-235-0x00000000734E0000-0x00000000735AE000-memory.dmp

    Filesize

    824KB

  • memory/2484-234-0x0000000073750000-0x0000000073818000-memory.dmp

    Filesize

    800KB

  • memory/2484-231-0x0000000073820000-0x0000000073AEF000-memory.dmp

    Filesize

    2.8MB

  • memory/2972-161-0x0000000073820000-0x0000000073AEF000-memory.dmp

    Filesize

    2.8MB

  • memory/2972-178-0x0000000073750000-0x0000000073818000-memory.dmp

    Filesize

    800KB

  • memory/2972-177-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/2972-146-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/2972-151-0x0000000073750000-0x0000000073818000-memory.dmp

    Filesize

    800KB

  • memory/2972-153-0x0000000073FF0000-0x0000000074039000-memory.dmp

    Filesize

    292KB

  • memory/2972-154-0x0000000073FC0000-0x0000000073FE4000-memory.dmp

    Filesize

    144KB

  • memory/2972-239-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/2972-157-0x0000000073640000-0x000000007374A000-memory.dmp

    Filesize

    1.0MB

  • memory/2972-162-0x00000000734E0000-0x00000000735AE000-memory.dmp

    Filesize

    824KB

  • memory/2972-159-0x00000000735B0000-0x0000000073638000-memory.dmp

    Filesize

    544KB

  • memory/3408-42-0x0000000001BB0000-0x0000000001C38000-memory.dmp

    Filesize

    544KB

  • memory/3408-97-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-37-0x00000000734D0000-0x00000000734F4000-memory.dmp

    Filesize

    144KB

  • memory/3408-38-0x00000000733C0000-0x00000000734CA000-memory.dmp

    Filesize

    1.0MB

  • memory/3408-40-0x00000000730F0000-0x00000000733BF000-memory.dmp

    Filesize

    2.8MB

  • memory/3408-36-0x0000000073500000-0x00000000735C8000-memory.dmp

    Filesize

    800KB

  • memory/3408-130-0x0000000001BB0000-0x0000000001C38000-memory.dmp

    Filesize

    544KB

  • memory/3408-72-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-41-0x0000000073060000-0x00000000730E8000-memory.dmp

    Filesize

    544KB

  • memory/3408-43-0x0000000073620000-0x00000000736EE000-memory.dmp

    Filesize

    824KB

  • memory/3408-39-0x0000000001BB0000-0x0000000001E7F000-memory.dmp

    Filesize

    2.8MB

  • memory/3408-45-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-61-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-62-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-70-0x0000000001BB0000-0x0000000001E7F000-memory.dmp

    Filesize

    2.8MB

  • memory/3408-71-0x0000000001BB0000-0x0000000001C38000-memory.dmp

    Filesize

    544KB

  • memory/3408-106-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-31-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-80-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-89-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/3408-35-0x00000000735D0000-0x0000000073619000-memory.dmp

    Filesize

    292KB

  • memory/3920-318-0x0000000073FF0000-0x0000000074039000-memory.dmp

    Filesize

    292KB

  • memory/3920-320-0x0000000073FC0000-0x0000000073FE4000-memory.dmp

    Filesize

    144KB

  • memory/3920-316-0x00000000734E0000-0x00000000735AE000-memory.dmp

    Filesize

    824KB

  • memory/4400-268-0x0000000073640000-0x000000007374A000-memory.dmp

    Filesize

    1.0MB

  • memory/4400-266-0x0000000073750000-0x0000000073818000-memory.dmp

    Filesize

    800KB

  • memory/4400-274-0x00000000735B0000-0x0000000073638000-memory.dmp

    Filesize

    544KB

  • memory/4400-269-0x0000000073FC0000-0x0000000073FE4000-memory.dmp

    Filesize

    144KB

  • memory/4400-290-0x0000000000EF0000-0x00000000012F4000-memory.dmp

    Filesize

    4.0MB

  • memory/4400-291-0x0000000073820000-0x0000000073AEF000-memory.dmp

    Filesize

    2.8MB

  • memory/4400-300-0x0000000073750000-0x0000000073818000-memory.dmp

    Filesize

    800KB

  • memory/4400-301-0x0000000001900000-0x0000000001988000-memory.dmp

    Filesize

    544KB

  • memory/4400-267-0x0000000073FF0000-0x0000000074039000-memory.dmp

    Filesize

    292KB

  • memory/4400-273-0x00000000734E0000-0x00000000735AE000-memory.dmp

    Filesize

    824KB

  • memory/4400-272-0x0000000001900000-0x0000000001988000-memory.dmp

    Filesize

    544KB

  • memory/4400-265-0x0000000073820000-0x0000000073AEF000-memory.dmp

    Filesize

    2.8MB