Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    1199s
  • max time network
    1198s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 12:02

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 57 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 20 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 23 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1048
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1896
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1196
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2468
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:956
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1788
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1764
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2684
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2760
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1316
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2876
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2208
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2464
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1696
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:328
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:708
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1052
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2640
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2468
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1904
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2164
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1140
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2340
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2060
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:924
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1932
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2232
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:984
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1868
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2816
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2072
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:656
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2116
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2680
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2600
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:592
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1740
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1032
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2492
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2540
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2068
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:276
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2176
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1912
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:540
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1984
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1924
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1696
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1140
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1632
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2228
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:1372
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:3056
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2720
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:188
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:844
      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
        3⤵
        • Executes dropped EXE
        PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
    Filesize

    20KB

    MD5

    784a0922204db032996f3d1928ed69fa

    SHA1

    3f0f3e9ad5c1238b74ccf2f5951597db63d8073c

    SHA256

    54ceae5c7f981a4f5baf5a8d41aa002601cc40793ad6f771951416d81ffb8c26

    SHA512

    2a47e15ab25f14a493f223f83ce880377c0c20efa74c5c5bbbc8cc3d48472797ffee8ba475ae6fdfc68c5511a73fd3447831e545e561ae98a951646c532b0be1

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
    Filesize

    2.7MB

    MD5

    381cc5ba2ce158b71214b0d01a0b1a5c

    SHA1

    d7c546b983b31d2785f46e3b097992f96445074d

    SHA256

    ad8060faee1771ee0547d651d4cceee52263e534b0cf84efa75f6c0bab1187ec

    SHA512

    8fc885b883e058bb907a3eb8d2a88bfa6729d114f926db80c15af03aa01f2e8833727c80e77903a730c7721f9e3730e6a95cd4d938c7da24c0848ff34691f8b4

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    6.4MB

    MD5

    8ac9bbafd1d9357a9ebfe55a842d2ecb

    SHA1

    661b6d2a4f40ea781284f811fbc6254c261c56b8

    SHA256

    7bbd65ee86458baf7823a3639b77614b41d7504908f67c7a8e910208adb1a57b

    SHA512

    ec2fb2b3b8651713b41c405ed60608be59b31f0bef2d36c9d97c038d0215c605ee667f3736adb7f2e168247e8f8020d793ca3f718aebb26e8c2f8ceffd03be87

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
    Filesize

    20.3MB

    MD5

    c04e8a701de57004825b819750d3e7c3

    SHA1

    9b0ab0f49f7eb67e288fce0e783cd29608996497

    SHA256

    967c18daf502f8320888f6aea84456415d54fcfd385bd200d4a75de4a1c470c7

    SHA512

    75e32b6117e7dfdcfd9492670b92f02223cf081364a5a3bbfcc609ff849745f432070246f51b07b2a15793ffe3c97b0644f511a0e9db33c458d15d7c9c4cc36d

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
    Filesize

    232B

    MD5

    3c46f78f2ecff4ac5afcf01dabb3d276

    SHA1

    132367295c090bf09e490257288d21b512cf7d9d

    SHA256

    3793f1ce9cb515960e9975e25c3a1245d89ca6cd72497dabfb159e957906dd7b

    SHA512

    9e6559f6969fef5d98060ba3721f306aec9c01051df89823020d97ef7ca8de3af76455ea0cc246eab8a8845cbaed2daab914a615ce708393abc1e7581a00e5e3

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
    Filesize

    157B

    MD5

    68afdef35a6105c2b148649bd05901b0

    SHA1

    828a2b590a95c2a411cc1b0004207747f2571024

    SHA256

    4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

    SHA512

    f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

  • \Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • \Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1048-2531-0x0000000074300000-0x000000007440A000-memory.dmp
    Filesize

    1.0MB

  • memory/1048-2542-0x0000000074270000-0x00000000742F8000-memory.dmp
    Filesize

    544KB

  • memory/1048-2472-0x0000000000FA0000-0x00000000013A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1048-2479-0x00000000749A0000-0x00000000749E9000-memory.dmp
    Filesize

    292KB

  • memory/1048-2485-0x0000000074300000-0x000000007440A000-memory.dmp
    Filesize

    1.0MB

  • memory/1048-2597-0x0000000000FA0000-0x00000000013A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1048-2546-0x00000000741A0000-0x000000007426E000-memory.dmp
    Filesize

    824KB

  • memory/1048-2493-0x0000000074170000-0x0000000074194000-memory.dmp
    Filesize

    144KB

  • memory/1048-2476-0x0000000074410000-0x00000000746DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1048-2529-0x00000000748D0000-0x0000000074998000-memory.dmp
    Filesize

    800KB

  • memory/1048-2528-0x00000000749A0000-0x00000000749E9000-memory.dmp
    Filesize

    292KB

  • memory/1048-2527-0x0000000074410000-0x00000000746DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1048-2484-0x00000000748D0000-0x0000000074998000-memory.dmp
    Filesize

    800KB

  • memory/1048-2513-0x0000000000FA0000-0x00000000013A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1048-2488-0x0000000074270000-0x00000000742F8000-memory.dmp
    Filesize

    544KB

  • memory/1048-2492-0x00000000741A0000-0x000000007426E000-memory.dmp
    Filesize

    824KB

  • memory/1196-2638-0x00000000749C0000-0x00000000749E4000-memory.dmp
    Filesize

    144KB

  • memory/1196-2632-0x0000000074500000-0x000000007460A000-memory.dmp
    Filesize

    1.0MB

  • memory/1196-2629-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1196-2660-0x0000000074950000-0x0000000074999000-memory.dmp
    Filesize

    292KB

  • memory/1196-2631-0x0000000074610000-0x00000000746D8000-memory.dmp
    Filesize

    800KB

  • memory/1196-2637-0x0000000074430000-0x00000000744FE000-memory.dmp
    Filesize

    824KB

  • memory/1196-2659-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/1196-2630-0x0000000074950000-0x0000000074999000-memory.dmp
    Filesize

    292KB

  • memory/1196-2661-0x0000000074610000-0x00000000746D8000-memory.dmp
    Filesize

    800KB

  • memory/1196-2633-0x00000000748C0000-0x0000000074948000-memory.dmp
    Filesize

    544KB

  • memory/1196-2663-0x00000000748C0000-0x0000000074948000-memory.dmp
    Filesize

    544KB

  • memory/1196-2662-0x0000000074500000-0x000000007460A000-memory.dmp
    Filesize

    1.0MB

  • memory/1196-2672-0x0000000074140000-0x000000007440F000-memory.dmp
    Filesize

    2.8MB

  • memory/1196-2673-0x0000000074430000-0x00000000744FE000-memory.dmp
    Filesize

    824KB

  • memory/1196-2634-0x0000000074140000-0x000000007440F000-memory.dmp
    Filesize

    2.8MB

  • memory/1896-2602-0x0000000074170000-0x0000000074194000-memory.dmp
    Filesize

    144KB

  • memory/1896-2588-0x0000000000FA0000-0x00000000013A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1896-2611-0x0000000000FA0000-0x00000000013A4000-memory.dmp
    Filesize

    4.0MB

  • memory/1896-2612-0x0000000074410000-0x00000000746DF000-memory.dmp
    Filesize

    2.8MB

  • memory/1896-2613-0x00000000749A0000-0x00000000749E9000-memory.dmp
    Filesize

    292KB

  • memory/1896-2614-0x00000000748D0000-0x0000000074998000-memory.dmp
    Filesize

    800KB

  • memory/1896-2610-0x0000000074270000-0x00000000742F8000-memory.dmp
    Filesize

    544KB

  • memory/1896-2609-0x0000000074300000-0x000000007440A000-memory.dmp
    Filesize

    1.0MB

  • memory/1896-2598-0x0000000074270000-0x00000000742F8000-memory.dmp
    Filesize

    544KB

  • memory/1896-2595-0x0000000074300000-0x000000007440A000-memory.dmp
    Filesize

    1.0MB

  • memory/1896-2600-0x00000000741A0000-0x000000007426E000-memory.dmp
    Filesize

    824KB

  • memory/1896-2593-0x00000000748D0000-0x0000000074998000-memory.dmp
    Filesize

    800KB

  • memory/1896-2591-0x00000000749A0000-0x00000000749E9000-memory.dmp
    Filesize

    292KB

  • memory/1896-2590-0x0000000074410000-0x00000000746DF000-memory.dmp
    Filesize

    2.8MB

  • memory/2024-17-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-145-0x0000000000C20000-0x0000000000C60000-memory.dmp
    Filesize

    256KB

  • memory/2024-1-0x00000000012C0000-0x00000000019C8000-memory.dmp
    Filesize

    7.0MB

  • memory/2024-2-0x0000000000C20000-0x0000000000C60000-memory.dmp
    Filesize

    256KB

  • memory/2024-49-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-47-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-45-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-43-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-41-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-39-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-37-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-35-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-33-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-3-0x00000000745E0000-0x0000000074CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-53-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-55-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-57-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-59-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-31-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-61-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-63-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-65-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-0-0x00000000745E0000-0x0000000074CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-67-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-69-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-51-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-2449-0x00000000745E0000-0x0000000074CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-4-0x0000000009630000-0x0000000009B50000-memory.dmp
    Filesize

    5.1MB

  • memory/2024-5-0x0000000000970000-0x00000000009F2000-memory.dmp
    Filesize

    520KB

  • memory/2024-29-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-27-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-25-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-23-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-21-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-19-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-6-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-15-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-13-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-11-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-9-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2024-7-0x0000000000970000-0x00000000009EC000-memory.dmp
    Filesize

    496KB

  • memory/2468-2700-0x00000000013D0000-0x00000000017D4000-memory.dmp
    Filesize

    4.0MB

  • memory/2468-2702-0x0000000074140000-0x000000007440F000-memory.dmp
    Filesize

    2.8MB

  • memory/2468-2703-0x0000000074950000-0x0000000074999000-memory.dmp
    Filesize

    292KB

  • memory/2500-2658-0x0000000005980000-0x0000000005D84000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2469-0x0000000004AA0000-0x0000000004EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2473-0x0000000004AA0000-0x0000000004EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2451-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2500-2586-0x0000000005980000-0x0000000005D84000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2506-0x0000000004AA0000-0x0000000004EA4000-memory.dmp
    Filesize

    4.0MB

  • memory/2500-2497-0x0000000000400000-0x0000000000BD8000-memory.dmp
    Filesize

    7.8MB

  • memory/2500-2698-0x0000000005980000-0x0000000005D84000-memory.dmp
    Filesize

    4.0MB