Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    1797s
  • max time network
    1802s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-04-2024 13:50

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 35 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 38 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3636
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4032
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2140
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:788
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5100
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2920
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4824
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4396
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4284
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4296
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3124
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4756
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5028
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4924
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:520
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1976
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4828
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2140
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4884
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4756
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1312
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:656
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4920
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2068
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1132
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1780
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2308
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:304
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4928
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3208
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2652
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4920
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3900
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4376
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4432
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3468
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:732
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4088
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4408
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:836
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1972
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1816
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5084
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4536
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4432
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3552
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:984
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1704
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1408
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1972
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4456
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:360
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:820
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4608
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4588
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3268
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3572
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:760
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4944
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:904
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1584
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4540
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2808
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3164
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
        PID:1092
      • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
        "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
        2⤵
          PID:4500
        • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
          "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
          2⤵
            PID:4092
          • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
            "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
            2⤵
              PID:4812
            • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
              "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
              2⤵
                PID:4632
              • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                2⤵
                  PID:4068
                • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                  "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                  2⤵
                    PID:392
                  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                    "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                    2⤵
                      PID:2952
                    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                      2⤵
                        PID:1100
                      • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                        "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                        2⤵
                          PID:380
                        • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                          "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                          2⤵
                            PID:2216
                          • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                            "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                            2⤵
                              PID:3000
                            • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                              "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                              2⤵
                                PID:404
                              • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                                "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                                2⤵
                                  PID:3924
                                • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                                  "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                                  2⤵
                                    PID:996
                                  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                                    "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                                    2⤵
                                      PID:1540
                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                                      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                                      2⤵
                                        PID:4872

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Command and Control

                                    Proxy

                                    1
                                    T1090

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
                                      Filesize

                                      20KB

                                      MD5

                                      9f57d04f48db4771d69150c2a39b4703

                                      SHA1

                                      b5d9576070bfc7cf285cba4a2a8210916f649360

                                      SHA256

                                      5690d9347682d5c216b0fadf2f8515b23c995882146becae19013f10dda07220

                                      SHA512

                                      2bc4d8cdfe975acb388a5f4931902df1497f35b6f30403db9f06466bd617de663e9ef99d22f0ae65f39a386ef6b0b2239f9fe5b2b96f4908ee3f9ee2428c1a20

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
                                      Filesize

                                      2.6MB

                                      MD5

                                      f6830fcf6326c3f2f06bc27cd853799b

                                      SHA1

                                      1d7e3413e3821bbbbdb4c71246b5d58c26da8efb

                                      SHA256

                                      52c4b2d620a115c96d3e3b390f7d0a19695cff31e5f522c6a1bcff554c0a016a

                                      SHA512

                                      6ad3ce744073ba77902a5d4a4a762d0e335d99a7e602e24a5c7941c8f421fe92ba13a0cc7e81300dcec0179cc919d4fc72e993823ce4e066d2d96a6496822c1e

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs
                                      Filesize

                                      20.4MB

                                      MD5

                                      92981ca095cc271561926688886cb6cf

                                      SHA1

                                      a046af030d932d8ac9c3d356490a9209cbba7c40

                                      SHA256

                                      2e594e222770688e8019aee2c216c0d4a1c5958ddcc2a2e8299dd4d35e7888ef

                                      SHA512

                                      dbad13f4352c2aad58faed894d4064233fce59e24590c6c3ac33fbc564cb98e2d0a651a2adb9778b7b2ec256f0929519afe94b49c35007332b2745da8f334c40

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
                                      Filesize

                                      20.4MB

                                      MD5

                                      a9b1446a20ff14f0216c7ba65482ea41

                                      SHA1

                                      1badb4fa44276c0d0fc882483bcdc802b3659144

                                      SHA256

                                      1741ab6ac2d49990c5f07caed0b82b3dec71ef3988cb42978017a0a2518fa5b8

                                      SHA512

                                      151b01b2ff06b2672a96e6bed4cd067b2326a188ead0e6e4a5977fa1eea1011f7d5870f75a2404745241b5f3b6d9ae4c7a572f328b8e1cb8ff2a88a644d5ad52

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
                                      Filesize

                                      7.0MB

                                      MD5

                                      cc596509485342d7380103bd0144ad2a

                                      SHA1

                                      df732d0ad3f21692a6665e21d21c25d23cd89196

                                      SHA256

                                      c2d838c1195cdd7d09baa8b0a9aa8f91fe65e422a42e80fe8973136adeae4515

                                      SHA512

                                      fe2e441312c0ea739fddb8694d771dc2e2dfc2d58e4ebb279694628ad00e97e3e2675b8d667d4c34a20881d9923df305661cf2ca297d0cb856349c2faa044369

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
                                      Filesize

                                      232B

                                      MD5

                                      007c30d4cf6d7bf7bfd22170525fb070

                                      SHA1

                                      73c36cca9fdb337e805c38ced67e75dab5d604bb

                                      SHA256

                                      454588406c00a1541ab58ef5d5d94dbc88575c185645ef61ca01b847a8f4ac4f

                                      SHA512

                                      28ec9681d887d0935f5e7e8ab836d63a70c2e0e79a403838cea833dfce38fb5cdf34af3fc3bd265d9f11464e100edd65ed9fcd2db2f7e32007b1ed264c6a6576

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
                                      Filesize

                                      3KB

                                      MD5

                                      6a8fe60b71a11949e827b861ba97354d

                                      SHA1

                                      2a77e488145db155eefad0a0a12b99d61b44811d

                                      SHA256

                                      73c2a23d1ff8ca079bd3862cf00a2e390e373c113e79c5660d72d0f8863b9263

                                      SHA512

                                      de5d22d7717f06ff92201d4d34d7ca1a89d81eeb557d5514ef389e11ccfa345d21e1aa6290e78f8fab6d309ab9418c707a6fc0e3fb5e5bea83710fa60fda4fcb

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                                      Filesize

                                      973KB

                                      MD5

                                      5cfe61ff895c7daa889708665ef05d7b

                                      SHA1

                                      5e58efe30406243fbd58d4968b0492ddeef145f2

                                      SHA256

                                      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                      SHA512

                                      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
                                      Filesize

                                      1.7MB

                                      MD5

                                      2384a02c4a1f7ec481adde3a020607d3

                                      SHA1

                                      7e848d35a10bf9296c8fa41956a3daa777f86365

                                      SHA256

                                      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                      SHA512

                                      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
                                      Filesize

                                      366KB

                                      MD5

                                      099983c13bade9554a3c17484e5481f1

                                      SHA1

                                      a84e69ad9722f999252d59d0ed9a99901a60e564

                                      SHA256

                                      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                      SHA512

                                      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
                                      Filesize

                                      88KB

                                      MD5

                                      2c916456f503075f746c6ea649cf9539

                                      SHA1

                                      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                      SHA256

                                      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                      SHA512

                                      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
                                      Filesize

                                      188KB

                                      MD5

                                      d407cc6d79a08039a6f4b50539e560b8

                                      SHA1

                                      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                      SHA256

                                      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                      SHA512

                                      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                    • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
                                      Filesize

                                      157B

                                      MD5

                                      eebf3cf47a1beca7d42881292f826fcc

                                      SHA1

                                      a37799483175f02dc9913f25389c574c13996164

                                      SHA256

                                      9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

                                      SHA512

                                      4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

                                    • \Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
                                      Filesize

                                      286KB

                                      MD5

                                      b0d98f7157d972190fe0759d4368d320

                                      SHA1

                                      5715a533621a2b642aad9616e603c6907d80efc4

                                      SHA256

                                      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                      SHA512

                                      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                    • \Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
                                      Filesize

                                      439KB

                                      MD5

                                      c88826ac4bb879622e43ead5bdb95aeb

                                      SHA1

                                      87d29853649a86f0463bfd9ad887b85eedc21723

                                      SHA256

                                      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                      SHA512

                                      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                    • \Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
                                      Filesize

                                      52KB

                                      MD5

                                      add33041af894b67fe34e1dc819b7eb6

                                      SHA1

                                      6db46eb021855a587c95479422adcc774a272eeb

                                      SHA256

                                      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                      SHA512

                                      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                    • memory/788-277-0x0000000072BD0000-0x0000000072C19000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/788-268-0x0000000072CF0000-0x0000000072FBF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/788-265-0x0000000072A00000-0x0000000072A88000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/788-262-0x0000000072A90000-0x0000000072B9A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/788-276-0x0000000072930000-0x00000000729FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/788-278-0x0000000072BA0000-0x0000000072BC4000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/788-258-0x0000000072BA0000-0x0000000072BC4000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/788-256-0x0000000072BD0000-0x0000000072C19000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/788-253-0x0000000072930000-0x00000000729FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/788-251-0x0000000072C20000-0x0000000072CE8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/788-274-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/788-275-0x0000000072C20000-0x0000000072CE8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2140-197-0x0000000072BD0000-0x0000000072C19000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/2140-266-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2140-205-0x0000000072930000-0x00000000729FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/2140-204-0x0000000072A00000-0x0000000072A88000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/2140-199-0x0000000072A90000-0x0000000072B9A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/2140-222-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2140-231-0x0000000072C20000-0x0000000072CE8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2140-198-0x0000000072BA0000-0x0000000072BC4000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/2140-206-0x0000000072CF0000-0x0000000072FBF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2140-196-0x0000000072C20000-0x0000000072CE8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2368-0-0x00000000738D0000-0x000000007390A000-memory.dmp
                                      Filesize

                                      232KB

                                    • memory/2368-338-0x0000000072640000-0x000000007267A000-memory.dmp
                                      Filesize

                                      232KB

                                    • memory/2368-329-0x00000000738D0000-0x000000007390A000-memory.dmp
                                      Filesize

                                      232KB

                                    • memory/2368-41-0x0000000072640000-0x000000007267A000-memory.dmp
                                      Filesize

                                      232KB

                                    • memory/2368-118-0x0000000072070000-0x00000000720AA000-memory.dmp
                                      Filesize

                                      232KB

                                    • memory/2920-351-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2920-354-0x0000000072C20000-0x0000000072CE8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/2920-356-0x0000000072930000-0x00000000729FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/2920-357-0x0000000072BD0000-0x0000000072C19000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/2920-360-0x0000000072BA0000-0x0000000072BC4000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/2920-363-0x0000000072A90000-0x0000000072B9A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/2920-368-0x0000000072CF0000-0x0000000072FBF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/2920-366-0x0000000072A00000-0x0000000072A88000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/3636-68-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-170-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-86-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-94-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-77-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-72-0x0000000072DA0000-0x0000000072E6E000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/3636-69-0x0000000072EF0000-0x0000000072FB8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/3636-110-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-15-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-40-0x0000000072930000-0x0000000072BFF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/3636-30-0x0000000072EF0000-0x0000000072FB8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/3636-39-0x0000000001C80000-0x0000000001F4F000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/3636-38-0x0000000072C00000-0x0000000072D0A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/3636-34-0x0000000072D10000-0x0000000072D98000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/3636-33-0x0000000072DA0000-0x0000000072E6E000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/3636-32-0x0000000072E70000-0x0000000072EB9000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/3636-31-0x0000000072EC0000-0x0000000072EE4000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/3636-119-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-127-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-85-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3636-135-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/4032-182-0x0000000072EC0000-0x0000000072EE4000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/4032-183-0x0000000072C00000-0x0000000072D0A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/4032-173-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/4032-175-0x0000000072930000-0x0000000072BFF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/4032-177-0x0000000072EF0000-0x0000000072FB8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/4032-184-0x0000000072D10000-0x0000000072D98000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/4032-179-0x0000000072DA0000-0x0000000072E6E000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/4032-181-0x0000000072E70000-0x0000000072EB9000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/5100-291-0x0000000072C20000-0x0000000072CE8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/5100-320-0x0000000072C20000-0x0000000072CE8000-memory.dmp
                                      Filesize

                                      800KB

                                    • memory/5100-311-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/5100-299-0x0000000072CF0000-0x0000000072FBF000-memory.dmp
                                      Filesize

                                      2.8MB

                                    • memory/5100-298-0x0000000072930000-0x00000000729FE000-memory.dmp
                                      Filesize

                                      824KB

                                    • memory/5100-294-0x0000000072A90000-0x0000000072B9A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/5100-297-0x0000000072A00000-0x0000000072A88000-memory.dmp
                                      Filesize

                                      544KB

                                    • memory/5100-293-0x0000000072BA0000-0x0000000072BC4000-memory.dmp
                                      Filesize

                                      144KB

                                    • memory/5100-292-0x0000000072BD0000-0x0000000072C19000-memory.dmp
                                      Filesize

                                      292KB

                                    • memory/5100-289-0x00000000003A0000-0x00000000007A4000-memory.dmp
                                      Filesize

                                      4.0MB