Resubmissions

11-04-2024 07:23

240411-h79qeaee77 10

11-04-2024 07:22

240411-h7ha6aee65 10

11-04-2024 07:22

240411-h7g1dshf5x 10

11-04-2024 07:22

240411-h7gdvsee63 10

11-04-2024 07:22

240411-h7fsbshf5w 10

07-04-2024 08:58

240407-kxh6tahg75 10

07-04-2024 07:55

240407-jr6jgsgd3z 10

07-04-2024 07:54

240407-jrz2psgh28 10

07-04-2024 07:54

240407-jrvf8agd3w 10

07-04-2024 07:51

240407-jqb89agg76 10

Analysis

  • max time kernel
    1798s
  • max time network
    1788s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-04-2024 07:23

General

  • Target

    6ec74da2134bd56250ca32be04b9b697.exe

  • Size

    7.8MB

  • MD5

    6ec74da2134bd56250ca32be04b9b697

  • SHA1

    d20ff3ed5ff0f49b10d6c06dbc5710fb910e2e28

  • SHA256

    1ab1a15e1e4a19c7d77a01f00de5d401bc7ab0ffaa33c332788aadeeedddc386

  • SHA512

    d4d71707f0d8e5d7473980ddebea9fe7764dd38cc3cb51e789336869f28425d5d42aa229cdaac08ba22bebdabf108bfeb8c5f30452f9fd2787275c2863e3fea2

  • SSDEEP

    196608:6CRAktw/6k1Juxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfTVI:VRAktqJuxwZ6v1CPwDv3uFteg2EeJUOf

Malware Config

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 49 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 52 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe
    "C:\Users\Admin\AppData\Local\Temp\6ec74da2134bd56250ca32be04b9b697.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
      "C:\Users\Admin\AppData\Local\Temp\ttttt.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:852
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1840
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3804
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3396
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3408
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4468
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2324
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2652
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3864
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4120
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:876
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2244
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4008
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4764
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:956
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2624
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2904
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2932
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:8
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4384
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4600
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3992
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4408
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:5024
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1760
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:380
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2444
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2940
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4844
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3972
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4796
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3900
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2292
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3496
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2432
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4716
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:844
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2796
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3936
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4304
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2364
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2344
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3064
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1984
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1980
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2880
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3888
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1480
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:224
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4976
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1916
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1440
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3204
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2908
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1972
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:5068
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3164
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2176
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2036
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2256
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:4740
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2384
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1840
      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
        3⤵
          PID:848
        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
          3⤵
            PID:2172
          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
            3⤵
              PID:2432
            • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
              "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
              3⤵
                PID:4336
              • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                3⤵
                  PID:3924
                • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                  "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                  3⤵
                    PID:768
                  • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                    "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                    3⤵
                      PID:1544
                    • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                      "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                      3⤵
                        PID:1972
                      • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                        "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                        3⤵
                          PID:4968
                        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                          "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                          3⤵
                            PID:3040
                          • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                            "C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe" -f torrc
                            3⤵
                              PID:2400

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Persistence

                        Boot or Logon Autostart Execution

                        1
                        T1547

                        Registry Run Keys / Startup Folder

                        1
                        T1547.001

                        Privilege Escalation

                        Boot or Logon Autostart Execution

                        1
                        T1547

                        Registry Run Keys / Startup Folder

                        1
                        T1547.001

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Discovery

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\ttttt.exe
                          Filesize

                          7.8MB

                          MD5

                          fb3275ed37c90f2157066dcb2a8e46cb

                          SHA1

                          9eca563f4a66414d05ae700bcd57dfbb06644a19

                          SHA256

                          b9a5fed33c62e470f337ee1da21e4b1abab7a4b5107aabb01e432d8b32eab9ab

                          SHA512

                          408661a5c3b10a46bac7d5f4f0cf20baa4f97da31d1c9e7b994710f5e00de9afd343d3e74f60337058b06530aaca95c66af7698b0da34e9592a49f67933c8671

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\adobe.exe
                          Filesize

                          973KB

                          MD5

                          5cfe61ff895c7daa889708665ef05d7b

                          SHA1

                          5e58efe30406243fbd58d4968b0492ddeef145f2

                          SHA256

                          f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                          SHA512

                          43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-certs
                          Filesize

                          20KB

                          MD5

                          a03c101ba017e7d0fa72f5d77c1ffd7e

                          SHA1

                          a0218d31b33b1172c4f8a15191aaf3b7d8bd542a

                          SHA256

                          ab5b2c61ecc4b4537439065581d61c600c7ca3a081c7a651c748ee2eb9b750ea

                          SHA512

                          7e644d08a570039681b4a9fe1f9e0b2582b0ce5fe30e3d84e5f06ecd7ff857ae5fc083cce41b4d0da0424d99f9e2ff4ed47216f34f8a69226085e543b5238e71

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdesc-consensus
                          Filesize

                          2.7MB

                          MD5

                          c9b1dde253446b4b2bc6a0ad4d3022c2

                          SHA1

                          66cf356f3717f3d07a1c568c7146f9f9f14adf9f

                          SHA256

                          4fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3

                          SHA512

                          0e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs
                          Filesize

                          20.2MB

                          MD5

                          8f44c86d766ddb60f2e93a05a0bf92b7

                          SHA1

                          8af5966bec7f9a24be07c3a0027c29e2a7b0ccbc

                          SHA256

                          828b947431bcf617bbe35428fb9efb6b30a5143b32b87ad7f2c1607fe9ef9da5

                          SHA512

                          fe9a3b3f806931a1c90f557c55f0bb4ad5adbc03286718c89942f4bca30eee3fb5fb62787c70dc1963b756f61387ae4787f6171fbb3c6d7b7be1cc8a296b35da

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
                          Filesize

                          6.8MB

                          MD5

                          b87bff1c427e3318775d7483c2ed42a7

                          SHA1

                          51bf02fb6d7d02a89df16f7fa518f1a1c9184ebb

                          SHA256

                          42a87f62985a337a524a77d6561d04186fdf5df153796702fb2877a8cd2598a9

                          SHA512

                          b8783d2aa92f37d4c48551d14996df1569c777add31b9655fdb54f297ea234337b6a2ea373f1ea04091493c62407c4921f3ccf28e78684ae7a56dd96ad60e1b3

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\data\cached-microdescs.new
                          Filesize

                          20.2MB

                          MD5

                          6a40e4c0e21b7e2a775028afc0702e54

                          SHA1

                          f2e6da9b4b36e7e61a11b734343c866ab007ad4b

                          SHA256

                          581c3c844236f24061f3e061979e9bd3cb683f87b15cd960c41adc52e4680e79

                          SHA512

                          874c66deafe1c77c6252816e80180675f3cb69a1145ebb79129e2177281e76bd5175e9adad972e39ebd1bfbdd08bce2415b47ea4a45fc75ab5108b182617b9a6

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
                          Filesize

                          9KB

                          MD5

                          be9a3faded7a55d7ff7a4420db544647

                          SHA1

                          fc6504c5cc0b889d8fc24e9e37c8ca3f79310885

                          SHA256

                          0501d435d85d1b0f54416e1c9ded6cae1f7a3774aa0eaa8304ec511666c5d117

                          SHA512

                          50cb3bb33d7b7b0d69bfd13cdd7428c54c6bbfa514b2b3144da5a82813ba3420555d8119f352a532a37358fbe91aae781ea0faa37eb5bd2317b3d1621a0ea398

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\data\state
                          Filesize

                          9KB

                          MD5

                          816e76eeca73b69d19a913ca6f44207c

                          SHA1

                          4f6472f92aafe3f7bce354da5a702abe26e3feee

                          SHA256

                          ba4da985a3ef8e4ff3ba234d5cbf15919690d9efa7ae93c723b00fc520588cd5

                          SHA512

                          3a1154b0a7856a0a043af4f04e62dfcc83942e20aaa6469d007d1811a9a8ed990dc1a1189c1e7d8d181076c4c44be41de32fbb0a6998816571cfe11ffa7b8f08

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\libcrypto-1_1.dll
                          Filesize

                          1.7MB

                          MD5

                          2384a02c4a1f7ec481adde3a020607d3

                          SHA1

                          7e848d35a10bf9296c8fa41956a3daa777f86365

                          SHA256

                          c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                          SHA512

                          1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\libevent-2-1-6.dll
                          Filesize

                          366KB

                          MD5

                          099983c13bade9554a3c17484e5481f1

                          SHA1

                          a84e69ad9722f999252d59d0ed9a99901a60e564

                          SHA256

                          b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                          SHA512

                          89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\libgcc_s_sjlj-1.dll
                          Filesize

                          286KB

                          MD5

                          b0d98f7157d972190fe0759d4368d320

                          SHA1

                          5715a533621a2b642aad9616e603c6907d80efc4

                          SHA256

                          2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                          SHA512

                          41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\libssl-1_1.dll
                          Filesize

                          439KB

                          MD5

                          c88826ac4bb879622e43ead5bdb95aeb

                          SHA1

                          87d29853649a86f0463bfd9ad887b85eedc21723

                          SHA256

                          c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                          SHA512

                          f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\libssp-0.dll
                          Filesize

                          88KB

                          MD5

                          2c916456f503075f746c6ea649cf9539

                          SHA1

                          fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                          SHA256

                          cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                          SHA512

                          1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\libwinpthread-1.dll
                          Filesize

                          188KB

                          MD5

                          d407cc6d79a08039a6f4b50539e560b8

                          SHA1

                          21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                          SHA256

                          92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                          SHA512

                          378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\torrc
                          Filesize

                          139B

                          MD5

                          aed5236dc2f3c2c8244913bc771a0980

                          SHA1

                          24bf716687ea54e3f44f405da94acce3046aba2a

                          SHA256

                          69b07fcdeb4c47ad20869ac27c2b39dfe4afcba2e972500d24a5670904226f12

                          SHA512

                          ef367214b48860bd704eb52d35881f75cd18fe177be6d49c407e77b6b44dee46f717f578236a14f4028164beaaf616777aaef58b593b8f980a66c5241076c053

                        • C:\Users\Admin\AppData\Local\a0d62031\tor\zlib1.dll
                          Filesize

                          52KB

                          MD5

                          add33041af894b67fe34e1dc819b7eb6

                          SHA1

                          6db46eb021855a587c95479422adcc774a272eeb

                          SHA256

                          8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                          SHA512

                          bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                        • memory/852-72-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/852-124-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/852-58-0x0000000073980000-0x0000000073A8A000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/852-53-0x0000000073AC0000-0x0000000073B48000-memory.dmp
                          Filesize

                          544KB

                        • memory/852-52-0x0000000073B50000-0x0000000073C1E000-memory.dmp
                          Filesize

                          824KB

                        • memory/852-59-0x0000000001E90000-0x000000000215F000-memory.dmp
                          Filesize

                          2.8MB

                        • memory/852-61-0x0000000073CF0000-0x0000000073D39000-memory.dmp
                          Filesize

                          292KB

                        • memory/852-60-0x00000000736B0000-0x000000007397F000-memory.dmp
                          Filesize

                          2.8MB

                        • memory/852-50-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/852-63-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/852-65-0x0000000073C20000-0x0000000073CE8000-memory.dmp
                          Filesize

                          800KB

                        • memory/852-66-0x0000000073B50000-0x0000000073C1E000-memory.dmp
                          Filesize

                          824KB

                        • memory/852-71-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/852-140-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/852-51-0x0000000073C20000-0x0000000073CE8000-memory.dmp
                          Filesize

                          800KB

                        • memory/852-88-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/852-55-0x0000000073A90000-0x0000000073AB4000-memory.dmp
                          Filesize

                          144KB

                        • memory/852-112-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/1332-123-0x0000000074730000-0x000000007476C000-memory.dmp
                          Filesize

                          240KB

                        • memory/1332-62-0x0000000073380000-0x00000000733BC000-memory.dmp
                          Filesize

                          240KB

                        • memory/1332-191-0x0000000073380000-0x00000000733BC000-memory.dmp
                          Filesize

                          240KB

                        • memory/1332-18-0x0000000074720000-0x000000007475C000-memory.dmp
                          Filesize

                          240KB

                        • memory/1840-166-0x0000000073CF0000-0x0000000073D39000-memory.dmp
                          Filesize

                          292KB

                        • memory/1840-157-0x00000000736B0000-0x000000007397F000-memory.dmp
                          Filesize

                          2.8MB

                        • memory/1840-175-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/1840-165-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/1840-158-0x0000000073C20000-0x0000000073CE8000-memory.dmp
                          Filesize

                          800KB

                        • memory/1840-167-0x0000000073980000-0x0000000073A8A000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/1840-168-0x0000000073AC0000-0x0000000073B48000-memory.dmp
                          Filesize

                          544KB

                        • memory/1840-164-0x0000000073A90000-0x0000000073AB4000-memory.dmp
                          Filesize

                          144KB

                        • memory/1840-160-0x0000000073B50000-0x0000000073C1E000-memory.dmp
                          Filesize

                          824KB

                        • memory/1840-177-0x0000000073C20000-0x0000000073CE8000-memory.dmp
                          Filesize

                          800KB

                        • memory/1840-224-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/1840-192-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/1840-176-0x00000000736B0000-0x000000007397F000-memory.dmp
                          Filesize

                          2.8MB

                        • memory/1840-178-0x0000000073B50000-0x0000000073C1E000-memory.dmp
                          Filesize

                          824KB

                        • memory/1840-183-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/3396-257-0x0000000073960000-0x00000000739A9000-memory.dmp
                          Filesize

                          292KB

                        • memory/3396-259-0x0000000073820000-0x000000007392A000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/3396-264-0x0000000073790000-0x0000000073818000-memory.dmp
                          Filesize

                          544KB

                        • memory/3396-250-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/3396-263-0x0000000073A80000-0x0000000073D4F000-memory.dmp
                          Filesize

                          2.8MB

                        • memory/3396-260-0x00000000736C0000-0x000000007378E000-memory.dmp
                          Filesize

                          824KB

                        • memory/3396-258-0x0000000073930000-0x0000000073954000-memory.dmp
                          Filesize

                          144KB

                        • memory/3396-254-0x00000000739B0000-0x0000000073A78000-memory.dmp
                          Filesize

                          800KB

                        • memory/3396-287-0x00000000736C0000-0x000000007378E000-memory.dmp
                          Filesize

                          824KB

                        • memory/3396-286-0x0000000073960000-0x00000000739A9000-memory.dmp
                          Filesize

                          292KB

                        • memory/3396-277-0x00000000739B0000-0x0000000073A78000-memory.dmp
                          Filesize

                          800KB

                        • memory/3396-276-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/3408-316-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/3408-318-0x00000000736C0000-0x000000007378E000-memory.dmp
                          Filesize

                          824KB

                        • memory/3408-319-0x0000000073960000-0x00000000739A9000-memory.dmp
                          Filesize

                          292KB

                        • memory/3408-322-0x0000000073930000-0x0000000073954000-memory.dmp
                          Filesize

                          144KB

                        • memory/3408-317-0x00000000739B0000-0x0000000073A78000-memory.dmp
                          Filesize

                          800KB

                        • memory/3408-324-0x0000000073820000-0x000000007392A000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/3804-223-0x0000000073C20000-0x0000000073CE8000-memory.dmp
                          Filesize

                          800KB

                        • memory/3804-231-0x0000000073980000-0x0000000073A8A000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/3804-219-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/3804-239-0x00000000736B0000-0x000000007397F000-memory.dmp
                          Filesize

                          2.8MB

                        • memory/3804-240-0x0000000073C20000-0x0000000073CE8000-memory.dmp
                          Filesize

                          800KB

                        • memory/3804-243-0x0000000000370000-0x0000000000774000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/3804-241-0x0000000073B50000-0x0000000073C1E000-memory.dmp
                          Filesize

                          824KB

                        • memory/3804-222-0x00000000736B0000-0x000000007397F000-memory.dmp
                          Filesize

                          2.8MB

                        • memory/3804-242-0x0000000073CF0000-0x0000000073D39000-memory.dmp
                          Filesize

                          292KB

                        • memory/3804-225-0x0000000073B50000-0x0000000073C1E000-memory.dmp
                          Filesize

                          824KB

                        • memory/3804-233-0x0000000073AC0000-0x0000000073B48000-memory.dmp
                          Filesize

                          544KB

                        • memory/3804-227-0x0000000073CF0000-0x0000000073D39000-memory.dmp
                          Filesize

                          292KB

                        • memory/3804-229-0x0000000073A90000-0x0000000073AB4000-memory.dmp
                          Filesize

                          144KB

                        • memory/4996-1-0x0000000001D00000-0x0000000001D08000-memory.dmp
                          Filesize

                          32KB

                        • memory/4996-0-0x0000000000C10000-0x00000000013EC000-memory.dmp
                          Filesize

                          7.9MB

                        • memory/4996-2-0x00007FFBF1050000-0x00007FFBF1B12000-memory.dmp
                          Filesize

                          10.8MB

                        • memory/4996-7-0x000000001C0C0000-0x000000001C0D0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4996-3-0x000000001C0C0000-0x000000001C0D0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4996-6-0x000000001C0C0000-0x000000001C0D0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4996-5-0x000000001C0C0000-0x000000001C0D0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4996-4-0x000000001C0C0000-0x000000001C0D0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4996-17-0x00007FFBF1050000-0x00007FFBF1B12000-memory.dmp
                          Filesize

                          10.8MB