Resubmissions

17-04-2024 11:59

240417-n55assfe71 10

17-04-2024 11:59

240417-n5yg9afe7x 10

17-04-2024 11:59

240417-n5rdyaea36 10

17-04-2024 11:59

240417-n5qseaea35 10

17-04-2024 11:59

240417-n5p6wafe6y 10

17-04-2024 06:14

240417-gzcv2aff75 10

Analysis

  • max time kernel
    1799s
  • max time network
    1802s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 11:59

General

  • Target

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe

  • Size

    7.8MB

  • MD5

    dbcb8a833677953edaf640b4d627895c

  • SHA1

    688d21022848bddd94d1cf45d351cac0214c46be

  • SHA256

    426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a

  • SHA512

    a789c91d86a0d09a62b12e1b11d97ed1410ec91d24f09fcc459d88432fa1a8a6bfccbf8427a68f950f2b3a13142668dfc21414c76867330babc4c13bb3553c15

  • SSDEEP

    196608:OIRcbH4jSteTGvaxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOfm:OdHsfuaxwZ6v1CPwDv3uFteg2EeJUO9a

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

sef7qgz77oamhl5gimls62lekmig5ormf6dcgftblhaxt2cn7emkbuid.onion:80

Attributes
  • communication_password

    81dc9bdb52d04dc20036dbd8313ed055

  • install_dir

    appdata

  • install_file

    HealthCheck.exe

  • tor_process

    WebDebugger

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 42 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe
    "C:\Users\Admin\AppData\Local\Temp\426bc8bac5cb97b5340b0f347cc70024fb5cc64041149ad923c815aedaf17a7a.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4128
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2352
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1548
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1972
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1764
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1744
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:756
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1836
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4648
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3360
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2156
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4016
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2276
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5048
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4744
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4932
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1504
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4100
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2468
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4012
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1432
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:912
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3872
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1820
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4228
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3500
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3796
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3952
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3140
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5076
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2688
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2300
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2308
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4920
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4052
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5116
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4284
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3392
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4432
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:704
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2408
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1432
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2376
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4584
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4876
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4112
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1368
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4772
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2184
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3624
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4504
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1836
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2800
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1572
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:924
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4560
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2252
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3852
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:676
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2032
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3280
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1556
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3736
    • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
      "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
      2⤵
        PID:1972
      • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
        "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
        2⤵
          PID:552
        • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
          "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
          2⤵
            PID:2844
          • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
            "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
            2⤵
              PID:4792
            • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
              "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
              2⤵
                PID:4968
              • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
                "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
                2⤵
                  PID:1796
                • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
                  "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
                  2⤵
                    PID:2816
                  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
                    "C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe" -f torrc
                    2⤵
                      PID:3512

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Persistence

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Privilege Escalation

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\00e31655\tor\WebDebugger.exe
                    Filesize

                    973KB

                    MD5

                    5cfe61ff895c7daa889708665ef05d7b

                    SHA1

                    5e58efe30406243fbd58d4968b0492ddeef145f2

                    SHA256

                    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                    SHA512

                    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-certs
                    Filesize

                    20KB

                    MD5

                    95af4dadc6519a6562914775a8b9eea9

                    SHA1

                    b663fcfcc7a0475dbc4713585141bafc512be355

                    SHA256

                    70cc3c7265277d4fef5d22f83c4ad936132b8cfef247de32751c4db9de5e6c9f

                    SHA512

                    2331c6e4e2517571327b9d42a01420aa355c440858a5014976319ae2c0500012a7b14f67f31ae72026649b2576b59deba65f9e3af4d674b9578ceefc5d20161b

                  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdesc-consensus.tmp
                    Filesize

                    2.6MB

                    MD5

                    8c8bc1908db7ac54e1dd393839811249

                    SHA1

                    00d3e7d05a0abd7dd8d764a13a90d027c06382a4

                    SHA256

                    b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

                    SHA512

                    438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

                  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs
                    Filesize

                    20.2MB

                    MD5

                    878b356f0a537c3d71ed834d788c75c3

                    SHA1

                    f63a2c069e440298da88656167ea6e9084534d68

                    SHA256

                    9c3f03e68941693ffe1ef30d29396fab88ea073672cf7cdd74a3c7a7fd75eeee

                    SHA512

                    b270ed86b263323fcf4f069a3d893c9f158e53d3f0d0b8710442aee1b9ca931fc6b61935bea535b429a7c20543e6a0396ebe61aadabf6b546240bf89470be38b

                  • C:\Users\Admin\AppData\Local\00e31655\tor\data\cached-microdescs.new
                    Filesize

                    20.2MB

                    MD5

                    996d699ef8080afa81b8c76a3f484fd8

                    SHA1

                    0efc1e8b5d752a79f6ae3658b3f61f77a15b9b9a

                    SHA256

                    b8db3a10dbf2b6fa7966b4b7243d2419a5adc9f6cf31541825aef8667aa55a18

                    SHA512

                    ef9b0a3d25000915af7165c14b5e09d8019bc65496661aa64a284492217848a308669ac5d318ddbd2b788d1d0a84ed105b6a5368aa0c9f56fc68102591d69b7b

                  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
                    Filesize

                    232B

                    MD5

                    8e764803267e44f0abe5c5902e0a90f2

                    SHA1

                    d1b1996e3b07df5feef3c09df4c54d35917acbe9

                    SHA256

                    fc624b31adbb7afb4a60352ea146c4a401db7c47b44af2c64c90a7fb0acde46e

                    SHA512

                    4263a5bc1876facb0369900a0590174f688b7a15d1f525952b00dc2646cc86a959c343973a8772a7140d9eb89d5ecb85fcab3f414076b7b8fd5077e21e0d6e23

                  • C:\Users\Admin\AppData\Local\00e31655\tor\data\state
                    Filesize

                    3KB

                    MD5

                    9dca0abdd4fad00ff2602a8d5fc1b47e

                    SHA1

                    2c6ed7b2c38158438d2cbde411dd020f7bc49608

                    SHA256

                    171d77ce36554e79591ad4ee8f7128483be9f1d5c2d412b3c3b0c37a9e603566

                    SHA512

                    f193ccce38711c6b7d47f2f5ebf438cee13fff415b8f1e792a77a16514368d3d23ed9488857d2efd12e4a86e360f12c7b034340ada0738675716d2afac197779

                  • C:\Users\Admin\AppData\Local\00e31655\tor\libcrypto-1_1.dll
                    Filesize

                    1.7MB

                    MD5

                    2384a02c4a1f7ec481adde3a020607d3

                    SHA1

                    7e848d35a10bf9296c8fa41956a3daa777f86365

                    SHA256

                    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                    SHA512

                    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                  • C:\Users\Admin\AppData\Local\00e31655\tor\libevent-2-1-6.dll
                    Filesize

                    366KB

                    MD5

                    099983c13bade9554a3c17484e5481f1

                    SHA1

                    a84e69ad9722f999252d59d0ed9a99901a60e564

                    SHA256

                    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                    SHA512

                    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                  • C:\Users\Admin\AppData\Local\00e31655\tor\libgcc_s_sjlj-1.dll
                    Filesize

                    286KB

                    MD5

                    b0d98f7157d972190fe0759d4368d320

                    SHA1

                    5715a533621a2b642aad9616e603c6907d80efc4

                    SHA256

                    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                    SHA512

                    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                  • C:\Users\Admin\AppData\Local\00e31655\tor\libssl-1_1.dll
                    Filesize

                    439KB

                    MD5

                    c88826ac4bb879622e43ead5bdb95aeb

                    SHA1

                    87d29853649a86f0463bfd9ad887b85eedc21723

                    SHA256

                    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                    SHA512

                    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                  • C:\Users\Admin\AppData\Local\00e31655\tor\libssp-0.dll
                    Filesize

                    88KB

                    MD5

                    2c916456f503075f746c6ea649cf9539

                    SHA1

                    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                    SHA256

                    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                    SHA512

                    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                  • C:\Users\Admin\AppData\Local\00e31655\tor\libwinpthread-1.dll
                    Filesize

                    188KB

                    MD5

                    d407cc6d79a08039a6f4b50539e560b8

                    SHA1

                    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                    SHA256

                    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                    SHA512

                    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                  • C:\Users\Admin\AppData\Local\00e31655\tor\torrc
                    Filesize

                    157B

                    MD5

                    f7f5ed03553f99d16dde40c6161a8d3c

                    SHA1

                    9a985a5f5d976c28790945ea1d0e8fe3f8af98d8

                    SHA256

                    3142e667dd2251755b91092cf15f90c64a1551f725d7a6f07abd0b083a6e6397

                    SHA512

                    72ac83d07d5081154fbee25f5ce815a2d8de18e265cc00434eaa5537fc97e7c3801001d85d7cd8e838f246cefa61c6fe8b9fd29b3368d639c7b6fc6df43e4e76

                  • C:\Users\Admin\AppData\Local\00e31655\tor\zlib1.dll
                    Filesize

                    52KB

                    MD5

                    add33041af894b67fe34e1dc819b7eb6

                    SHA1

                    6db46eb021855a587c95479422adcc774a272eeb

                    SHA256

                    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                    SHA512

                    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                  • memory/1548-207-0x0000000073690000-0x0000000073758000-memory.dmp
                    Filesize

                    800KB

                  • memory/1548-224-0x0000000073690000-0x0000000073758000-memory.dmp
                    Filesize

                    800KB

                  • memory/1548-215-0x00000000731E0000-0x00000000732EA000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1548-214-0x00000000731B0000-0x00000000731D4000-memory.dmp
                    Filesize

                    144KB

                  • memory/1548-226-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1548-225-0x00000000735C0000-0x000000007368E000-memory.dmp
                    Filesize

                    824KB

                  • memory/1548-212-0x0000000073760000-0x00000000737A9000-memory.dmp
                    Filesize

                    292KB

                  • memory/1548-217-0x0000000073120000-0x00000000731A8000-memory.dmp
                    Filesize

                    544KB

                  • memory/1548-209-0x00000000735C0000-0x000000007368E000-memory.dmp
                    Filesize

                    824KB

                  • memory/1548-227-0x00000000732F0000-0x00000000735BF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1548-205-0x00000000732F0000-0x00000000735BF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1548-203-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1744-324-0x00000000734E0000-0x00000000737AF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1744-323-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1744-325-0x0000000073410000-0x00000000734D8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1744-326-0x00000000733C0000-0x0000000073409000-memory.dmp
                    Filesize

                    292KB

                  • memory/1744-327-0x00000000732B0000-0x00000000733BA000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1764-296-0x00000000734E0000-0x00000000737AF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1764-298-0x0000000073410000-0x00000000734D8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1764-318-0x0000000073410000-0x00000000734D8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1764-317-0x00000000734E0000-0x00000000737AF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1764-316-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1764-315-0x0000000073120000-0x00000000731EE000-memory.dmp
                    Filesize

                    824KB

                  • memory/1764-307-0x0000000073280000-0x000000007338A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1764-309-0x00000000731F0000-0x0000000073278000-memory.dmp
                    Filesize

                    544KB

                  • memory/1764-305-0x0000000073390000-0x00000000733B4000-memory.dmp
                    Filesize

                    144KB

                  • memory/1764-304-0x00000000733C0000-0x0000000073409000-memory.dmp
                    Filesize

                    292KB

                  • memory/1764-293-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1764-301-0x0000000073120000-0x00000000731EE000-memory.dmp
                    Filesize

                    824KB

                  • memory/1972-240-0x00000000734E0000-0x00000000737AF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/1972-239-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1972-242-0x00000000733C0000-0x0000000073409000-memory.dmp
                    Filesize

                    292KB

                  • memory/1972-241-0x0000000073410000-0x00000000734D8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1972-302-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1972-243-0x0000000073390000-0x00000000733B4000-memory.dmp
                    Filesize

                    144KB

                  • memory/1972-271-0x0000000073120000-0x00000000731EE000-memory.dmp
                    Filesize

                    824KB

                  • memory/1972-268-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1972-245-0x00000000731F0000-0x0000000073278000-memory.dmp
                    Filesize

                    544KB

                  • memory/1972-244-0x0000000073280000-0x000000007338A000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1972-270-0x0000000073410000-0x00000000734D8000-memory.dmp
                    Filesize

                    800KB

                  • memory/1972-248-0x0000000073120000-0x00000000731EE000-memory.dmp
                    Filesize

                    824KB

                  • memory/1972-269-0x00000000734E0000-0x00000000737AF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/2352-167-0x00000000735C0000-0x000000007368E000-memory.dmp
                    Filesize

                    824KB

                  • memory/2352-151-0x0000000073120000-0x00000000731A8000-memory.dmp
                    Filesize

                    544KB

                  • memory/2352-180-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2352-143-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2352-166-0x0000000073690000-0x0000000073758000-memory.dmp
                    Filesize

                    800KB

                  • memory/2352-164-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2352-156-0x00000000732F0000-0x00000000735BF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/2352-211-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2352-150-0x00000000731E0000-0x00000000732EA000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/2352-148-0x0000000073760000-0x00000000737A9000-memory.dmp
                    Filesize

                    292KB

                  • memory/2352-147-0x00000000735C0000-0x000000007368E000-memory.dmp
                    Filesize

                    824KB

                  • memory/2352-149-0x00000000731B0000-0x00000000731D4000-memory.dmp
                    Filesize

                    144KB

                  • memory/2352-146-0x0000000073690000-0x0000000073758000-memory.dmp
                    Filesize

                    800KB

                  • memory/3584-0-0x0000000000400000-0x0000000000BDB000-memory.dmp
                    Filesize

                    7.9MB

                  • memory/3584-1-0x0000000074260000-0x0000000074299000-memory.dmp
                    Filesize

                    228KB

                  • memory/3584-56-0x0000000072D10000-0x0000000072D49000-memory.dmp
                    Filesize

                    228KB

                  • memory/4128-104-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4128-41-0x00000000731E0000-0x00000000732EA000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/4128-96-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4128-88-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4128-81-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4128-76-0x00000000735C0000-0x000000007368E000-memory.dmp
                    Filesize

                    824KB

                  • memory/4128-74-0x0000000073690000-0x0000000073758000-memory.dmp
                    Filesize

                    800KB

                  • memory/4128-73-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4128-120-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4128-112-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4128-42-0x00000000731B0000-0x00000000731D4000-memory.dmp
                    Filesize

                    144KB

                  • memory/4128-43-0x0000000073120000-0x00000000731A8000-memory.dmp
                    Filesize

                    544KB

                  • memory/4128-44-0x0000000001D00000-0x0000000001D88000-memory.dmp
                    Filesize

                    544KB

                  • memory/4128-40-0x00000000732F0000-0x00000000735BF000-memory.dmp
                    Filesize

                    2.8MB

                  • memory/4128-39-0x00000000735C0000-0x000000007368E000-memory.dmp
                    Filesize

                    824KB

                  • memory/4128-35-0x0000000073760000-0x00000000737A9000-memory.dmp
                    Filesize

                    292KB

                  • memory/4128-34-0x0000000073690000-0x0000000073758000-memory.dmp
                    Filesize

                    800KB

                  • memory/4128-21-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/4128-129-0x0000000000B40000-0x0000000000F44000-memory.dmp
                    Filesize

                    4.0MB