Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    1796s
  • max time network
    1800s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Looks up external IP address via web service 42 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:6132
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2684
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1892
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:6048
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1516
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2120
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3476
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5540
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5388
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5352
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:904
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:732
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:944
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1348
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:6104
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:540
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4376
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3428
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1968
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:472
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2424
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2360
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3920
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:6116
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4712
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1608
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:672
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5260
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2696
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3796
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5336
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2700
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1304
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3648
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:6000
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4564
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1080
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5868
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4732
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2224
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1732
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2700
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1604
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5876
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2436
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3768
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:6136
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:6104
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5436
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:828
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4732
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1344
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1232
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5708
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3920
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2316
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2832
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3700
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3296
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2648
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1456
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2812
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2856
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4904
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:700
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
        PID:5192
      • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
        "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
        2⤵
          PID:4852
        • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
          "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
          2⤵
            PID:928
          • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
            "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
            2⤵
              PID:3872
            • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
              "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
              2⤵
                PID:1884
              • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
                "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
                2⤵
                  PID:5384
                • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
                  "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
                  2⤵
                    PID:2208
                  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
                    "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
                    2⤵
                      PID:5160
                    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
                      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
                      2⤵
                        PID:5164

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe

                      Filesize

                      973KB

                      MD5

                      5cfe61ff895c7daa889708665ef05d7b

                      SHA1

                      5e58efe30406243fbd58d4968b0492ddeef145f2

                      SHA256

                      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                      SHA512

                      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                    • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs

                      Filesize

                      15KB

                      MD5

                      29c50eda16591a05b604292d68672754

                      SHA1

                      a913231e4ec6274d7108b5bac00b044c66869c27

                      SHA256

                      73dee6c67d3e132ddac490f70659a997aeb18cde56c4d96130f271f071dc8c0f

                      SHA512

                      ec0d1beea99066db4b1371d5d3c38e9e8135e4dc80019d5a388d3dc44ec8064591979df04de3e99e3b04f987b7c23128c19b49a13cd478289b929f8d773ced4e

                    • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus

                      Filesize

                      2.6MB

                      MD5

                      8c8bc1908db7ac54e1dd393839811249

                      SHA1

                      00d3e7d05a0abd7dd8d764a13a90d027c06382a4

                      SHA256

                      b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

                      SHA512

                      438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

                    • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new

                      Filesize

                      20.2MB

                      MD5

                      3e3b952e59c9ee349c76db9a60f67e13

                      SHA1

                      79b505ad50b4321ae2d2eb79327a1a74b31c4c74

                      SHA256

                      bba38619c817cc5acba2375a8b3871221e9773d802c7177c19e907026f5cd5ae

                      SHA512

                      d646addd85e00f1796da8ee95a20aeb7264985db32d93314768f6deb43347bb08627b7c8b5c8d9563b39e9fff75527a4dae820f501c4ee2a8c5c415a98783c72

                    • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new

                      Filesize

                      13.6MB

                      MD5

                      1f0839206225889c2c2a3cadb6f3b547

                      SHA1

                      bcac6c7c427c469bbc7de7349b2a60397b561471

                      SHA256

                      48003c5a47e2a1bce1c039994194d5c1b787ab3298fd6645eda8abbef3392073

                      SHA512

                      228d1278aa380bbf698bd5146fd1b17b0212dba82f56c13b78312f203d3efd3207e593608625a7cb7c41f171010fad0528cef21c70e4fbe8be9e4cf091041d45

                    • C:\Users\Admin\AppData\Local\00e31655\tor\data\state

                      Filesize

                      232B

                      MD5

                      a256b740d115b51c2cd3ac43fe784232

                      SHA1

                      15e091d1eb37fd1296eff004820b20ce950037a3

                      SHA256

                      2aca9b42d406b46619424f9ee736d570662124115ff2b1ec4683b6211e7fe520

                      SHA512

                      9c63978ad64f2006e02ff56a6d61888247fd445555ca5e05cecc9c1d7b0d0c45e541b0a19c6b526e92dda0e043ee498dc4d6f3e8043cd412d8cc37912dc9ee88

                    • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll

                      Filesize

                      1.7MB

                      MD5

                      2384a02c4a1f7ec481adde3a020607d3

                      SHA1

                      7e848d35a10bf9296c8fa41956a3daa777f86365

                      SHA256

                      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                      SHA512

                      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                    • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll

                      Filesize

                      366KB

                      MD5

                      099983c13bade9554a3c17484e5481f1

                      SHA1

                      a84e69ad9722f999252d59d0ed9a99901a60e564

                      SHA256

                      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                      SHA512

                      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                    • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll

                      Filesize

                      286KB

                      MD5

                      b0d98f7157d972190fe0759d4368d320

                      SHA1

                      5715a533621a2b642aad9616e603c6907d80efc4

                      SHA256

                      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                      SHA512

                      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                    • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll

                      Filesize

                      439KB

                      MD5

                      c88826ac4bb879622e43ead5bdb95aeb

                      SHA1

                      87d29853649a86f0463bfd9ad887b85eedc21723

                      SHA256

                      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                      SHA512

                      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                    • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll

                      Filesize

                      88KB

                      MD5

                      2c916456f503075f746c6ea649cf9539

                      SHA1

                      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                      SHA256

                      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                      SHA512

                      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                    • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll

                      Filesize

                      188KB

                      MD5

                      d407cc6d79a08039a6f4b50539e560b8

                      SHA1

                      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                      SHA256

                      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                      SHA512

                      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                    • C:\Users\Admin\AppData\Local\00e31655\tor\torrc

                      Filesize

                      157B

                      MD5

                      f7f5ed03553f99d16dde40c6161a8d3c

                      SHA1

                      9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

                      SHA256

                      3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

                      SHA512

                      72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

                    • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll

                      Filesize

                      52KB

                      MD5

                      add33041af894b67fe34e1dc819b7eb6

                      SHA1

                      6db46eb021855a587c95479422adcc774a272eeb

                      SHA256

                      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                      SHA512

                      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                    • memory/1516-254-0x00000000739A0000-0x00000000739E9000-memory.dmp

                      Filesize

                      292KB

                    • memory/1516-242-0x00000000724C0000-0x0000000072548000-memory.dmp

                      Filesize

                      544KB

                    • memory/1516-252-0x0000000072660000-0x0000000072728000-memory.dmp

                      Filesize

                      800KB

                    • memory/1516-255-0x0000000073970000-0x0000000073994000-memory.dmp

                      Filesize

                      144KB

                    • memory/1516-234-0x0000000072660000-0x0000000072728000-memory.dmp

                      Filesize

                      800KB

                    • memory/1516-238-0x0000000073970000-0x0000000073994000-memory.dmp

                      Filesize

                      144KB

                    • memory/1516-244-0x00000000009C0000-0x0000000000A48000-memory.dmp

                      Filesize

                      544KB

                    • memory/1516-232-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/1516-237-0x00000000739A0000-0x00000000739E9000-memory.dmp

                      Filesize

                      292KB

                    • memory/1516-239-0x0000000072550000-0x000000007265A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1516-235-0x00000000723F0000-0x00000000724BE000-memory.dmp

                      Filesize

                      824KB

                    • memory/1516-233-0x00000000739F0000-0x0000000073CBF000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/1516-253-0x00000000723F0000-0x00000000724BE000-memory.dmp

                      Filesize

                      824KB

                    • memory/1516-256-0x0000000072550000-0x000000007265A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1516-251-0x00000000739F0000-0x0000000073CBF000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/1516-250-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/1892-158-0x0000000073EF0000-0x0000000073FB8000-memory.dmp

                      Filesize

                      800KB

                    • memory/1892-153-0x0000000073DF0000-0x0000000073E14000-memory.dmp

                      Filesize

                      144KB

                    • memory/1892-160-0x0000000073DA0000-0x0000000073DE9000-memory.dmp

                      Filesize

                      292KB

                    • memory/1892-159-0x0000000073E20000-0x0000000073EEE000-memory.dmp

                      Filesize

                      824KB

                    • memory/1892-155-0x0000000073C00000-0x0000000073D0A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1892-157-0x0000000073D10000-0x0000000073D98000-memory.dmp

                      Filesize

                      544KB

                    • memory/1892-156-0x0000000073930000-0x0000000073BFF000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/1892-151-0x0000000073E20000-0x0000000073EEE000-memory.dmp

                      Filesize

                      824KB

                    • memory/1892-146-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/1892-148-0x0000000073930000-0x0000000073BFF000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/1892-149-0x0000000073EF0000-0x0000000073FB8000-memory.dmp

                      Filesize

                      800KB

                    • memory/1892-152-0x0000000073DA0000-0x0000000073DE9000-memory.dmp

                      Filesize

                      292KB

                    • memory/1892-154-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2120-304-0x0000000073970000-0x0000000073994000-memory.dmp

                      Filesize

                      144KB

                    • memory/2120-309-0x00000000724C0000-0x0000000072548000-memory.dmp

                      Filesize

                      544KB

                    • memory/2120-293-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2120-307-0x0000000072550000-0x000000007265A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/2120-299-0x00000000723F0000-0x00000000724BE000-memory.dmp

                      Filesize

                      824KB

                    • memory/2120-318-0x0000000072660000-0x0000000072728000-memory.dmp

                      Filesize

                      800KB

                    • memory/2120-317-0x00000000739F0000-0x0000000073CBF000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2120-316-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2120-302-0x00000000739A0000-0x00000000739E9000-memory.dmp

                      Filesize

                      292KB

                    • memory/2120-296-0x00000000739F0000-0x0000000073CBF000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2120-297-0x0000000072660000-0x0000000072728000-memory.dmp

                      Filesize

                      800KB

                    • memory/2684-45-0x0000000073DF0000-0x0000000073E14000-memory.dmp

                      Filesize

                      144KB

                    • memory/2684-39-0x0000000073C00000-0x0000000073D0A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/2684-66-0x0000000001610000-0x0000000001659000-memory.dmp

                      Filesize

                      292KB

                    • memory/2684-99-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2684-57-0x0000000001D90000-0x000000000205F000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2684-108-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2684-122-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2684-130-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2684-56-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2684-58-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2684-37-0x0000000073DA0000-0x0000000073DE9000-memory.dmp

                      Filesize

                      292KB

                    • memory/2684-44-0x0000000073930000-0x0000000073BFF000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2684-52-0x0000000073DA0000-0x0000000073DE9000-memory.dmp

                      Filesize

                      292KB

                    • memory/2684-50-0x0000000073E20000-0x0000000073EEE000-memory.dmp

                      Filesize

                      824KB

                    • memory/2684-49-0x0000000073EF0000-0x0000000073FB8000-memory.dmp

                      Filesize

                      800KB

                    • memory/2684-48-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2684-43-0x0000000001D90000-0x000000000205F000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2684-23-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/2684-26-0x0000000073EF0000-0x0000000073FB8000-memory.dmp

                      Filesize

                      800KB

                    • memory/2684-27-0x0000000073E20000-0x0000000073EEE000-memory.dmp

                      Filesize

                      824KB

                    • memory/2684-38-0x0000000073D10000-0x0000000073D98000-memory.dmp

                      Filesize

                      544KB

                    • memory/2684-46-0x0000000001610000-0x0000000001659000-memory.dmp

                      Filesize

                      292KB

                    • memory/2684-76-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/6048-212-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/6048-305-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/6048-213-0x0000000001D50000-0x0000000001D99000-memory.dmp

                      Filesize

                      292KB

                    • memory/6048-185-0x0000000001D50000-0x0000000001D99000-memory.dmp

                      Filesize

                      292KB

                    • memory/6048-186-0x0000000073970000-0x0000000073994000-memory.dmp

                      Filesize

                      144KB

                    • memory/6048-182-0x00000000739F0000-0x0000000073CBF000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/6048-183-0x0000000072660000-0x0000000072728000-memory.dmp

                      Filesize

                      800KB

                    • memory/6048-189-0x00000000723F0000-0x00000000724BE000-memory.dmp

                      Filesize

                      824KB

                    • memory/6048-184-0x00000000739A0000-0x00000000739E9000-memory.dmp

                      Filesize

                      292KB

                    • memory/6048-179-0x0000000000A70000-0x0000000000E74000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/6048-187-0x0000000072550000-0x000000007265A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/6048-188-0x00000000724C0000-0x0000000072548000-memory.dmp

                      Filesize

                      544KB

                    • memory/6132-0-0x0000000000400000-0x0000000000BDB000-memory.dmp

                      Filesize

                      7.9MB

                    • memory/6132-47-0x0000000073500000-0x000000007353C000-memory.dmp

                      Filesize

                      240KB

                    • memory/6132-107-0x0000000074970000-0x00000000749AC000-memory.dmp

                      Filesize

                      240KB

                    • memory/6132-164-0x0000000073DA0000-0x0000000073DDC000-memory.dmp

                      Filesize

                      240KB

                    • memory/6132-1-0x0000000074990000-0x00000000749CC000-memory.dmp

                      Filesize

                      240KB