Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    1197s
  • max time network
    1206s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 50 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 31 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 34 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:4260
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
          PID:924
        • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          2⤵
            PID:4368
          • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            2⤵
              PID:3900
            • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
              C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
              2⤵
                PID:4420
              • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                2⤵
                  PID:4968
                • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                  C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                  2⤵
                    PID:2388
                  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                    C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                    2⤵
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4648
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1380
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1420
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1744
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:4844
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3780
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2012
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:4704
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2292
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3592
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1828
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1004
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3740
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1400
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4044
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1276
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2732
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:748
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:564
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1292
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4960
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4812
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2384
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4668
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1560
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4260
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3392
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4004
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3192
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3248
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2024
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1576
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2268
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2616
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:5080
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3824
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1212
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1672
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:904
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1612
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:4644
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2224
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3440
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3900
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1104
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3880
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:3544
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1956
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:1204
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2080
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                      • Executes dropped EXE
                      PID:2612

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Winlogon Helper DLL

                1
                T1547.004

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Winlogon Helper DLL

                1
                T1547.004

                Defense Evasion

                Modify Registry

                1
                T1112

                Discovery

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                  Filesize

                  973KB

                  MD5

                  5cfe61ff895c7daa889708665ef05d7b

                  SHA1

                  5e58efe30406243fbd58d4968b0492ddeef145f2

                  SHA256

                  f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                  SHA512

                  43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
                  Filesize

                  20KB

                  MD5

                  a284e8afa68022eff15e0eb060f4171d

                  SHA1

                  0336534eabef992e1157092bafbc3a6f026940d1

                  SHA256

                  01be4b76baa25e708e9a89fd9b3a55aa7e3ee162c18247eaf5d3fdee5b6ae03b

                  SHA512

                  9520f87f4f9dc5b012070c684376b6b9f65fda72ab9cbaeaa0d2102367526f73ae8b2f291c3465cb56bcd939361fc140d8fb2b27573c73eb3a96c9189aac198b

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus
                  Filesize

                  2.6MB

                  MD5

                  8c8bc1908db7ac54e1dd393839811249

                  SHA1

                  00d3e7d05a0abd7dd8d764a13a90d027c06382a4

                  SHA256

                  b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

                  SHA512

                  438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
                  Filesize

                  20.2MB

                  MD5

                  125b026375d1e6d8a8a06ef1e710ba6a

                  SHA1

                  58ad6d0320f97c0b92e056976507fc5306bf2216

                  SHA256

                  9efd2dc8bb891e0d02094a1fbd95c2165c020e49a9b5b8b30c2218d544b6a718

                  SHA512

                  425d1ab6fe7772dde8d741ff2aa7605c9eebe31f8ebe51a4aeba12821236ad5bcf5e9e7df71587431fcf62bba5fa7cd131352dbc93a9484d471c40713fc5e2f5

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
                  Filesize

                  9.7MB

                  MD5

                  676845915f4420cb8d0f76502adae8f4

                  SHA1

                  b879b7f83da11a03753e4b12b3a648088b5f0cff

                  SHA256

                  17dd451503f9f3a912739365d4902f59ed8b1c41ec8093ded67f154c8985197c

                  SHA512

                  f9ae8880c9a8919f9b1b09350f8f2bfc2ede07294baa99ae534eea05c8f3255870fdfe0d93b34b8860c8b89d66d6136187436323435d0f4d3c673bd52ada0323

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
                  Filesize

                  20.2MB

                  MD5

                  32f56aedad3d3c67588d1843ced84446

                  SHA1

                  fa208edbadcf986f69de18945f70056dd3b271f5

                  SHA256

                  10c5dd41881493f6fdb7541dae2429b73dfbb4230866e5a56239ef19be2673f0

                  SHA512

                  b7ccfca69a6f1218ca0784211d1fe2f8c213914bb1c40c217640c5d9101db3f8fe2c6866c3882548bad4165a8dcb403fd11669bf2a3b6821ecee03ad4d6c8420

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
                  Filesize

                  232B

                  MD5

                  1979b730070052126681ae3f79ec28a2

                  SHA1

                  aeac6d83a5c3bcbd3df404687a9ef55fbabf6575

                  SHA256

                  1fdf24d49d863a75810ebc646fb54eeef2e734cce51d53b610eb6bbf0c87ce9c

                  SHA512

                  5b18328760e19378ef138429c99ed965cdf0d5892a044baf8d99bd3d6d4672b2d20158c5e6462c02ec77a7dbde529d817069544d4ce8b96d5951db045ef603bf

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
                  Filesize

                  3KB

                  MD5

                  b50683df6c33f514d527c3a961290224

                  SHA1

                  010d6b79047ecb898c204bbee39bc97b5c8dd9a9

                  SHA256

                  d2e828cf28b3cb2efd55ae8267168a6d4192d49ad4ff7f75728d80f0ab819be4

                  SHA512

                  de938c6a1c428b71cb116eb10fee8944806a5bcd3fc68554d067afbfc84f9250ccbf4e628c1047cf17b96a6ef7a34ea64af68c926b69739c6610c243dffd5f1c

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
                  Filesize

                  1.7MB

                  MD5

                  2384a02c4a1f7ec481adde3a020607d3

                  SHA1

                  7e848d35a10bf9296c8fa41956a3daa777f86365

                  SHA256

                  c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                  SHA512

                  1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
                  Filesize

                  366KB

                  MD5

                  099983c13bade9554a3c17484e5481f1

                  SHA1

                  a84e69ad9722f999252d59d0ed9a99901a60e564

                  SHA256

                  b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                  SHA512

                  89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
                  Filesize

                  286KB

                  MD5

                  b0d98f7157d972190fe0759d4368d320

                  SHA1

                  5715a533621a2b642aad9616e603c6907d80efc4

                  SHA256

                  2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                  SHA512

                  41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
                  Filesize

                  439KB

                  MD5

                  c88826ac4bb879622e43ead5bdb95aeb

                  SHA1

                  87d29853649a86f0463bfd9ad887b85eedc21723

                  SHA256

                  c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                  SHA512

                  f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
                  Filesize

                  88KB

                  MD5

                  2c916456f503075f746c6ea649cf9539

                  SHA1

                  fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                  SHA256

                  cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                  SHA512

                  1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
                  Filesize

                  188KB

                  MD5

                  d407cc6d79a08039a6f4b50539e560b8

                  SHA1

                  21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                  SHA256

                  92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                  SHA512

                  378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
                  Filesize

                  157B

                  MD5

                  68afdef35a6105c2b148649bd05901b0

                  SHA1

                  828a2b590a95c2a411cc1b0004207747f2571024

                  SHA256

                  4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

                  SHA512

                  f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
                  Filesize

                  52KB

                  MD5

                  add33041af894b67fe34e1dc819b7eb6

                  SHA1

                  6db46eb021855a587c95479422adcc774a272eeb

                  SHA256

                  8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                  SHA512

                  bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                • memory/1320-39-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-53-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-10-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-17-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-19-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-21-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-23-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-25-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-27-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-29-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-31-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-33-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-35-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-37-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-13-0x0000000006130000-0x0000000006140000-memory.dmp
                  Filesize

                  64KB

                • memory/1320-41-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-43-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-45-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-47-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-49-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-51-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-15-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-55-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-57-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-59-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-61-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-63-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-65-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-67-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-69-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-71-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-73-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-2441-0x0000000074520000-0x0000000074CD1000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1320-12-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-9-0x0000000003A80000-0x0000000003AFC000-memory.dmp
                  Filesize

                  496KB

                • memory/1320-8-0x0000000003A80000-0x0000000003B02000-memory.dmp
                  Filesize

                  520KB

                • memory/1320-7-0x00000000088E0000-0x0000000008E00000-memory.dmp
                  Filesize

                  5.1MB

                • memory/1320-6-0x0000000074520000-0x0000000074CD1000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1320-5-0x00000000062F0000-0x00000000062FA000-memory.dmp
                  Filesize

                  40KB

                • memory/1320-4-0x0000000006130000-0x0000000006140000-memory.dmp
                  Filesize

                  64KB

                • memory/1320-3-0x0000000006160000-0x00000000061F2000-memory.dmp
                  Filesize

                  584KB

                • memory/1320-2-0x0000000006670000-0x0000000006C16000-memory.dmp
                  Filesize

                  5.6MB

                • memory/1320-1-0x0000000000F90000-0x0000000001698000-memory.dmp
                  Filesize

                  7.0MB

                • memory/1320-0-0x0000000074520000-0x0000000074CD1000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1380-2484-0x0000000001A30000-0x0000000001CFF000-memory.dmp
                  Filesize

                  2.8MB

                • memory/1380-2483-0x0000000001A30000-0x0000000001AB8000-memory.dmp
                  Filesize

                  544KB

                • memory/1380-2480-0x0000000073600000-0x00000000736CE000-memory.dmp
                  Filesize

                  824KB

                • memory/1380-2486-0x00000000736D0000-0x00000000736F4000-memory.dmp
                  Filesize

                  144KB

                • memory/1380-2485-0x0000000073190000-0x000000007345F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/1380-2533-0x0000000000DB0000-0x00000000011B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1380-2534-0x0000000073750000-0x0000000073818000-memory.dmp
                  Filesize

                  800KB

                • memory/1380-2543-0x0000000073700000-0x0000000073749000-memory.dmp
                  Filesize

                  292KB

                • memory/1380-2463-0x0000000000DB0000-0x00000000011B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1380-2544-0x0000000073600000-0x00000000736CE000-memory.dmp
                  Filesize

                  824KB

                • memory/1380-2545-0x00000000734F0000-0x00000000735FA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/1380-2546-0x0000000073460000-0x00000000734E8000-memory.dmp
                  Filesize

                  544KB

                • memory/1380-2547-0x0000000073190000-0x000000007345F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/1380-2548-0x00000000736D0000-0x00000000736F4000-memory.dmp
                  Filesize

                  144KB

                • memory/1380-2597-0x0000000000DB0000-0x00000000011B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1380-2468-0x0000000073750000-0x0000000073818000-memory.dmp
                  Filesize

                  800KB

                • memory/1380-2481-0x00000000734F0000-0x00000000735FA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/1380-2482-0x0000000073460000-0x00000000734E8000-memory.dmp
                  Filesize

                  544KB

                • memory/1380-2471-0x0000000073700000-0x0000000073749000-memory.dmp
                  Filesize

                  292KB

                • memory/1420-2601-0x0000000073600000-0x00000000736CE000-memory.dmp
                  Filesize

                  824KB

                • memory/1420-2614-0x0000000000DB0000-0x00000000011B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1420-2596-0x0000000000DB0000-0x00000000011B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1420-2608-0x0000000073460000-0x00000000734E8000-memory.dmp
                  Filesize

                  544KB

                • memory/1420-2606-0x00000000734F0000-0x00000000735FA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/1420-2615-0x0000000073190000-0x000000007345F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/1420-2616-0x0000000073600000-0x00000000736CE000-memory.dmp
                  Filesize

                  824KB

                • memory/1420-2598-0x0000000073190000-0x000000007345F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/1420-2604-0x00000000736D0000-0x00000000736F4000-memory.dmp
                  Filesize

                  144KB

                • memory/1420-2602-0x0000000073700000-0x0000000073749000-memory.dmp
                  Filesize

                  292KB

                • memory/1420-2600-0x0000000073750000-0x0000000073818000-memory.dmp
                  Filesize

                  800KB

                • memory/1744-2628-0x0000000073550000-0x000000007381F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/1744-2636-0x00000000732F0000-0x00000000733FA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/1744-2635-0x0000000073400000-0x0000000073424000-memory.dmp
                  Filesize

                  144KB

                • memory/1744-2637-0x0000000073260000-0x00000000732E8000-memory.dmp
                  Filesize

                  544KB

                • memory/1744-2638-0x0000000073190000-0x000000007325E000-memory.dmp
                  Filesize

                  824KB

                • memory/1744-2633-0x0000000073430000-0x0000000073479000-memory.dmp
                  Filesize

                  292KB

                • memory/1744-2629-0x0000000073480000-0x0000000073548000-memory.dmp
                  Filesize

                  800KB

                • memory/1744-2662-0x0000000073550000-0x000000007381F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/1744-2663-0x0000000073480000-0x0000000073548000-memory.dmp
                  Filesize

                  800KB

                • memory/1744-2661-0x0000000000DB0000-0x00000000011B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1744-2701-0x0000000000DB0000-0x00000000011B4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/4648-2524-0x0000000000400000-0x0000000000BD8000-memory.dmp
                  Filesize

                  7.8MB

                • memory/4648-2496-0x0000000072D60000-0x0000000072D9C000-memory.dmp
                  Filesize

                  240KB

                • memory/4648-2444-0x0000000074290000-0x00000000742CC000-memory.dmp
                  Filesize

                  240KB

                • memory/4648-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
                  Filesize

                  7.8MB

                • memory/4844-2690-0x0000000073550000-0x000000007381F000-memory.dmp
                  Filesize

                  2.8MB

                • memory/4844-2692-0x0000000073480000-0x0000000073548000-memory.dmp
                  Filesize

                  800KB

                • memory/4844-2694-0x0000000073190000-0x000000007325E000-memory.dmp
                  Filesize

                  824KB

                • memory/4844-2696-0x0000000073430000-0x0000000073479000-memory.dmp
                  Filesize

                  292KB

                • memory/4844-2699-0x0000000073400000-0x0000000073424000-memory.dmp
                  Filesize

                  144KB

                • memory/4844-2703-0x0000000073260000-0x00000000732E8000-memory.dmp
                  Filesize

                  544KB

                • memory/4844-2700-0x00000000732F0000-0x00000000733FA000-memory.dmp
                  Filesize

                  1.0MB

                • memory/4844-2688-0x0000000000DB0000-0x00000000011B4000-memory.dmp
                  Filesize

                  4.0MB