Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    1796s
  • max time network
    1798s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 07:23

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 50 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3232
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4724
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4972
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3872
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3164
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2268
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1264
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4952
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2264
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3500
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3592
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1668
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4752
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4944
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1160
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2884
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3952
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3440
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:264
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1044
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1996
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4524
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3676
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4472
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4668
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1464
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1764
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4428
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2116
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2880
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:928
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3364
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4336
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3340
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4784
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:432
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1500
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3912
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4148
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1708
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4484
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:628
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1484
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3440
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4508
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1984
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4568
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2220
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4644
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4080
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3452
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:756
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:324
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:5044
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1500
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3956
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:516
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1356
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4156
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1040
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1484
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4752
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1928
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
          PID:1600
        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
          3⤵
            PID:748
          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
            3⤵
              PID:2304
            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
              "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
              3⤵
                PID:3744
              • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                3⤵
                  PID:224
                • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                  "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                  3⤵
                    PID:2380
                  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                    "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                    3⤵
                      PID:3472
                    • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                      "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                      3⤵
                        PID:2052
                      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                        3⤵
                          PID:1984
                        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                          3⤵
                            PID:4180
                          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                            3⤵
                              PID:4348
                            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                              "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                              3⤵
                                PID:4872
                              • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                3⤵
                                  PID:2656
                                • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                  "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                  3⤵
                                    PID:2204
                                  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                    "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                    3⤵
                                      PID:2160
                                    • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                      "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                      3⤵
                                        PID:4576
                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                        3⤵
                                          PID:5012
                                        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                                          3⤵
                                            PID:2052

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Boot or Logon Autostart Execution

                                      1
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1547.001

                                      Privilege Escalation

                                      Boot or Logon Autostart Execution

                                      1
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1547.001

                                      Defense Evasion

                                      Modify Registry

                                      1
                                      T1112

                                      Discovery

                                      Query Registry

                                      1
                                      T1012

                                      System Information Discovery

                                      2
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
                                        Filesize

                                        7.8MB

                                        MD5

                                        fb3275ed37c90f2157066dcb2a8e46cb

                                        SHA1

                                        9eca563f4a66414d05ae700bcd57dfbb06644a19

                                        SHA256

                                        b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

                                        SHA512

                                        408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                                        Filesize

                                        973KB

                                        MD5

                                        5cfe61ff895c7daa889708665ef05d7b

                                        SHA1

                                        5e58efe30406243fbd58d4968b0492ddeef145f2

                                        SHA256

                                        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                        SHA512

                                        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
                                        Filesize

                                        20KB

                                        MD5

                                        1d1e4ebf149b54e8b3c86affd659e9f4

                                        SHA1

                                        9c67ce55e113ab279d38c434e96118b03a32be17

                                        SHA256

                                        8271a0671fed05a500000e84f55380e6244a6227d969a7a55a9e669f45193b9c

                                        SHA512

                                        d0c67404b1d14a562bcc2993d1db64d2d08ef6cb229c7a101c083dcb912e288795a3518e23d2cc4daa4d487266f4f39542c6331afbe3e66240f577093e493ee5

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus.tmp
                                        Filesize

                                        2.7MB

                                        MD5

                                        4a588a9a8a45b44021e47fc04f8529de

                                        SHA1

                                        9da79dc4ce4697853891388fa2c6effe3d57fe50

                                        SHA256

                                        8c59043346979bf7be919489f68f453400e7ee05dfa334467a63d410fe9e3f5d

                                        SHA512

                                        8187287b39bed37d5307b5bfabacebb85072c6bf1bd485a5023b5e3bcc4282cc4bc21c543bcc95bf7a3ad5de17c90bf392dc5540432ed240657edb796223d1c2

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
                                        Filesize

                                        20.3MB

                                        MD5

                                        33801aa04f54181a7f755b0fa9317725

                                        SHA1

                                        b6da95aaa7e376d10d299dfd018168b38f596098

                                        SHA256

                                        2dbee45a2cc0e545b4bb616a937ba92012de679e2641a13bb4bedfd6d113b860

                                        SHA512

                                        5687e053fed0059be400acfe7519a925e6dd046c0a0c83eaa3eddd9875c2d2c1f589c59c5c5263c9547b8cf40c75b33aaae3be73b5dde5a66a45c588d295f272

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
                                        Filesize

                                        7.9MB

                                        MD5

                                        039e6e00353b3d9b96b5434896477d7c

                                        SHA1

                                        e07943aad1bf07c662231c4252b36ee9cc4254d3

                                        SHA256

                                        b9fb5ee63e9933e541a16376845ff77e011028baba8fa0089ff069cff51837e8

                                        SHA512

                                        0fedbc26e8cca225a3d9c4f5bf9f439c9d9c6025064cd2f46323e903ee93c930ad3561963107da7950950127784f471b5ccb0c0b4810859fb7a3851f99ec3676

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
                                        Filesize

                                        9KB

                                        MD5

                                        77075ad048b48831aae703f69edcad4d

                                        SHA1

                                        c7616fba21d98416fd92613b0b5f5e1442de9de8

                                        SHA256

                                        60d559a3a819669eb24df910ad846eaa7cdf1e8276db5142495035ecd699c72f

                                        SHA512

                                        5b8ac370768836b94695a678514c363924777f170d226bf8b0c18b3fff675fe1b86a53633ba59b1eda65d5c978f51d5d1f6537291c95f3012d83a3962438bc8b

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
                                        Filesize

                                        9KB

                                        MD5

                                        0310a724b2cbd794efef3bb09f8b1f58

                                        SHA1

                                        cfaecb4b951ffc95a542b9cfd409e7fd399d227e

                                        SHA256

                                        13901c0142a2ca29a3c8f3e66f8caaef9bd55f3814c116151fbde32cf947e14a

                                        SHA512

                                        de23cef90a6107cd253322ee793b1a57d79ce56cdbe5ce9bea55e8779ec2b2446a8b07f059bb9dcc97ecc0eb27728451d4b0fdb09250916e6dacfcb12fdebbe3

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
                                        Filesize

                                        1.7MB

                                        MD5

                                        2384a02c4a1f7ec481adde3a020607d3

                                        SHA1

                                        7e848d35a10bf9296c8fa41956a3daa777f86365

                                        SHA256

                                        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                        SHA512

                                        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
                                        Filesize

                                        366KB

                                        MD5

                                        099983c13bade9554a3c17484e5481f1

                                        SHA1

                                        a84e69ad9722f999252d59d0ed9a99901a60e564

                                        SHA256

                                        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                        SHA512

                                        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
                                        Filesize

                                        286KB

                                        MD5

                                        b0d98f7157d972190fe0759d4368d320

                                        SHA1

                                        5715a533621a2b642aad9616e603c6907d80efc4

                                        SHA256

                                        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                        SHA512

                                        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
                                        Filesize

                                        439KB

                                        MD5

                                        c88826ac4bb879622e43ead5bdb95aeb

                                        SHA1

                                        87d29853649a86f0463bfd9ad887b85eedc21723

                                        SHA256

                                        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                        SHA512

                                        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
                                        Filesize

                                        88KB

                                        MD5

                                        2c916456f503075f746c6ea649cf9539

                                        SHA1

                                        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                        SHA256

                                        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                        SHA512

                                        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
                                        Filesize

                                        188KB

                                        MD5

                                        d407cc6d79a08039a6f4b50539e560b8

                                        SHA1

                                        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                        SHA256

                                        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                        SHA512

                                        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
                                        Filesize

                                        139B

                                        MD5

                                        aed5236dc2f3c2c8244913bc771a0980

                                        SHA1

                                        24bf716687ea54e3f44f405da94acce3046aba2a

                                        SHA256

                                        69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

                                        SHA512

                                        ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

                                      • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
                                        Filesize

                                        52KB

                                        MD5

                                        add33041af894b67fe34e1dc819b7eb6

                                        SHA1

                                        6db46eb021855a587c95479422adcc774a272eeb

                                        SHA256

                                        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                        SHA512

                                        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                      • memory/2268-325-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/2268-327-0x0000000073D00000-0x0000000073FCF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/3000-16-0x0000000074D70000-0x0000000074DA9000-memory.dmp
                                        Filesize

                                        228KB

                                      • memory/3000-162-0x00000000740B0000-0x00000000740E9000-memory.dmp
                                        Filesize

                                        228KB

                                      • memory/3000-312-0x0000000074D70000-0x0000000074DA9000-memory.dmp
                                        Filesize

                                        228KB

                                      • memory/3000-60-0x0000000073820000-0x0000000073859000-memory.dmp
                                        Filesize

                                        228KB

                                      • memory/3164-281-0x0000000072930000-0x00000000729B8000-memory.dmp
                                        Filesize

                                        544KB

                                      • memory/3164-280-0x00000000729C0000-0x0000000072ACA000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/3164-278-0x0000000072B00000-0x0000000072B49000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/3164-306-0x0000000072B00000-0x0000000072B49000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/3164-282-0x0000000072860000-0x000000007292E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/3164-307-0x0000000072860000-0x000000007292E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/3164-284-0x0000000073D00000-0x0000000073FCF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/3164-308-0x0000000073D00000-0x0000000073FCF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/3164-296-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3164-305-0x0000000073C30000-0x0000000073CF8000-memory.dmp
                                        Filesize

                                        800KB

                                      • memory/3164-279-0x0000000072AD0000-0x0000000072AF4000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/3232-57-0x0000000073C30000-0x0000000073CB8000-memory.dmp
                                        Filesize

                                        544KB

                                      • memory/3232-78-0x0000000000F00000-0x0000000000F88000-memory.dmp
                                        Filesize

                                        544KB

                                      • memory/3232-70-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3232-97-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3232-111-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3232-128-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3232-69-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3232-64-0x0000000073E50000-0x0000000073F1E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/3232-63-0x0000000073F20000-0x00000000741EF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/3232-61-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3232-59-0x00000000741F0000-0x00000000742B8000-memory.dmp
                                        Filesize

                                        800KB

                                      • memory/3232-58-0x0000000000F00000-0x0000000000F88000-memory.dmp
                                        Filesize

                                        544KB

                                      • memory/3232-52-0x0000000073DD0000-0x0000000073DF4000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/3232-53-0x0000000073CC0000-0x0000000073DCA000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/3232-51-0x0000000073E00000-0x0000000073E49000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/3232-50-0x0000000073E50000-0x0000000073F1E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/3232-49-0x0000000073F20000-0x00000000741EF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/3232-35-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3872-249-0x0000000072B00000-0x0000000072B49000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/3872-252-0x0000000072AD0000-0x0000000072AF4000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/3872-244-0x0000000073C30000-0x0000000073CF8000-memory.dmp
                                        Filesize

                                        800KB

                                      • memory/3872-242-0x0000000073D00000-0x0000000073FCF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/3872-240-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3872-257-0x0000000072930000-0x00000000729B8000-memory.dmp
                                        Filesize

                                        544KB

                                      • memory/3872-255-0x00000000729C0000-0x0000000072ACA000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/3872-246-0x0000000072860000-0x000000007292E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/3872-266-0x0000000072860000-0x000000007292E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/3872-265-0x0000000073C30000-0x0000000073CF8000-memory.dmp
                                        Filesize

                                        800KB

                                      • memory/3872-264-0x0000000073D00000-0x0000000073FCF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/3872-263-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/3964-14-0x00007FF8ED0F0000-0x00007FF8EDBB1000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/3964-5-0x000000001BA60000-0x000000001BA70000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3964-4-0x000000001BA60000-0x000000001BA70000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3964-3-0x000000001BA60000-0x000000001BA70000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3964-1-0x00007FF8ED0F0000-0x00007FF8EDBB1000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/3964-2-0x0000000001650000-0x0000000001658000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/3964-0-0x00000000005D0000-0x0000000000DAC000-memory.dmp
                                        Filesize

                                        7.9MB

                                      • memory/4724-151-0x0000000073DD0000-0x0000000073DF4000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/4724-153-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/4724-157-0x0000000073E50000-0x0000000073F1E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/4724-134-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/4724-143-0x0000000073F20000-0x00000000741EF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/4724-145-0x00000000741F0000-0x00000000742B8000-memory.dmp
                                        Filesize

                                        800KB

                                      • memory/4724-152-0x0000000073CC0000-0x0000000073DCA000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/4724-156-0x00000000741F0000-0x00000000742B8000-memory.dmp
                                        Filesize

                                        800KB

                                      • memory/4724-147-0x0000000073E50000-0x0000000073F1E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/4724-155-0x0000000073F20000-0x00000000741EF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/4724-154-0x0000000073C30000-0x0000000073CB8000-memory.dmp
                                        Filesize

                                        544KB

                                      • memory/4724-149-0x0000000073E00000-0x0000000073E49000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/4972-174-0x0000000073C30000-0x0000000073CF8000-memory.dmp
                                        Filesize

                                        800KB

                                      • memory/4972-254-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/4972-180-0x0000000072930000-0x00000000729B8000-memory.dmp
                                        Filesize

                                        544KB

                                      • memory/4972-192-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/4972-194-0x0000000073C30000-0x0000000073CF8000-memory.dmp
                                        Filesize

                                        800KB

                                      • memory/4972-200-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/4972-201-0x00000000007E0000-0x0000000000BE4000-memory.dmp
                                        Filesize

                                        4.0MB

                                      • memory/4972-184-0x0000000073D00000-0x0000000073FCF000-memory.dmp
                                        Filesize

                                        2.8MB

                                      • memory/4972-183-0x0000000072860000-0x000000007292E000-memory.dmp
                                        Filesize

                                        824KB

                                      • memory/4972-178-0x00000000729C0000-0x0000000072ACA000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/4972-176-0x0000000072AD0000-0x0000000072AF4000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/4972-175-0x0000000072B00000-0x0000000072B49000-memory.dmp
                                        Filesize

                                        292KB