Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    1200s
  • max time network
    1209s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240319-en
  • resource tags

    arch:x64arch:x86image:win11-20240319-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-04-2024 12:02

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 21 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:1928
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1152
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3928
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4748
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1620
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3236
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2016
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2624
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3144
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:912
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1292
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:384
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4108
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3444
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2204
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3092
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1580
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3500
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:200
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1940
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:332
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4440
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:5012
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1920
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2516
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1620
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4276
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3492
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4140
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3964
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:236
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4596
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4648
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:248
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:4164
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:8
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2856
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3924
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2852
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:1408
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:576
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:3088
        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
          3⤵
          • Executes dropped EXE
          PID:2872

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
      Filesize

      973KB

      MD5

      5cfe61ff895c7daa889708665ef05d7b

      SHA1

      5e58efe30406243fbd58d4968b0492ddeef145f2

      SHA256

      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

      SHA512

      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
      Filesize

      20KB

      MD5

      2f59f10649b8d880679da5aef63bcbc1

      SHA1

      79c850ac926d1905e821351c37e025697e2a443d

      SHA256

      aa02ad0a461dc3fbedc7f91d84acf72a97c33700dd095b036d2a95472e606613

      SHA512

      3dd86fd9b044ae09a6b0f857680556f1c0cde4cc336fd3e8807208a0dbc3784e7b07d66b7b1d96b369a1ee4fafdad89e60518d2a56a849f02aed93b9088ba81c

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus
      Filesize

      2.6MB

      MD5

      6fcc4b924d58bbb8462b7ee1961c7977

      SHA1

      41e1e2d4561bb169144e7d1a08c6a7f3dc731c2d

      SHA256

      edbc99c46f9d6785d0cedf6fa6de99e6c7a20187a738e29d55258584db2660ed

      SHA512

      2d3539570f1a6024c291c25a3aed2f61668ec03aa614b92118380a60510fab72878539f0bc3d51e1c8ce20f3b26400c35cd714fcf146dd3288a8da861ee5a6fe

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
      Filesize

      20.3MB

      MD5

      e4dfe0f50bdd473806b00cfd78d915ed

      SHA1

      7b1239633229edd9000215829542c9dfbcb605fa

      SHA256

      a7b4234daa4517250e91cda63d531ed418bb1687c745a9f4be729e4f24c106b8

      SHA512

      b08886b64954f4102dd000a8be4dc4ad098c3629dfb2552bf35d27fed661e3542b1edfed3ab02d525a89d858af96f1c90c8731bcc70e790e1ffd1939d8d4437e

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      5.7MB

      MD5

      85422286e7eea2c05567b60d111fbbbc

      SHA1

      bcfa5abec80513ad7faf9da49a6cd972a0c746cd

      SHA256

      3cc21301bc873ab2723f500d9432723140aa8d520f6e370ffb135bcdc213939d

      SHA512

      b7708dbc4aeba292abc63400c692f29d7e901372789f1c1bbfd9a383f05c09ede345f4084764a1ea678083656d6fac9966e4e727a58fb5c7f32acd289fb5f728

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
      Filesize

      20.3MB

      MD5

      e986ca0d58a62e7fcce2800601399eb0

      SHA1

      d316b50fdc30ff78aecb80c23ff3b7be14f2fa24

      SHA256

      eb7ddb635b5b34617471f9f603f235f7f0a7c2f2b045b4881f9991a2b7184964

      SHA512

      9faeccdb366788f3c40455a6180d9d6c405655200348fd58624ba09a66921fa5870744dc7ca325893a47c8458d0be9157760d6462df3f804f1691929350cea2b

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      232B

      MD5

      b34eb21c2db90b36e7ca62dfaf1cffca

      SHA1

      bbf04f469eb21793808b86cbe3808894161f7539

      SHA256

      933d46d7fab9f38a25819e2866276c201ed7472aaa053333ab371eac0a9af1c5

      SHA512

      e8ec002346d77eccba51770672114125d73dcd94308ba472c093424be2a5feea31a895010e352850994e9dfad35980b5e20896a6deac68b3fa586de6efc2eddf

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      5KB

      MD5

      a683949a36261d37beef8ee7cffb02bb

      SHA1

      49eb4c9b6dee781b95a663853c80f8efcefd0a6d

      SHA256

      d9ad26a29317acb2f62efb266055f6021340e714af72e1a6eb932d8183a90be0

      SHA512

      1d043243437ac084b5421633920c1d2474334795323219c5dfb2fa110a70e070484c38390ce8b4b8ea517a5bb97ea3193916c2c09e0b38b4408e2c3fa2473c1f

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
      Filesize

      3KB

      MD5

      d8cc06fd8af0aa055b3150c92cd7bc0e

      SHA1

      93aa48601b74c76a873c32c350be33449c0a7b42

      SHA256

      a78d17c30bed282a70274a59e59f5653d42adbdebadc41431d4d7f5a052a24d6

      SHA512

      d3e5f3a9236a9e1e422b4e1c8f8329c7d3aed08a45fb0100483d0798788292dbb7aa15011f8d5b6a0db80e53a10842d9f6a70fbf0002acb41546a9f42d29d7a5

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
      Filesize

      1.7MB

      MD5

      2384a02c4a1f7ec481adde3a020607d3

      SHA1

      7e848d35a10bf9296c8fa41956a3daa777f86365

      SHA256

      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

      SHA512

      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
      Filesize

      366KB

      MD5

      099983c13bade9554a3c17484e5481f1

      SHA1

      a84e69ad9722f999252d59d0ed9a99901a60e564

      SHA256

      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

      SHA512

      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
      Filesize

      286KB

      MD5

      b0d98f7157d972190fe0759d4368d320

      SHA1

      5715a533621a2b642aad9616e603c6907d80efc4

      SHA256

      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

      SHA512

      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
      Filesize

      439KB

      MD5

      c88826ac4bb879622e43ead5bdb95aeb

      SHA1

      87d29853649a86f0463bfd9ad887b85eedc21723

      SHA256

      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

      SHA512

      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
      Filesize

      88KB

      MD5

      2c916456f503075f746c6ea649cf9539

      SHA1

      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

      SHA256

      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

      SHA512

      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
      Filesize

      188KB

      MD5

      d407cc6d79a08039a6f4b50539e560b8

      SHA1

      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

      SHA256

      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

      SHA512

      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
      Filesize

      157B

      MD5

      68afdef35a6105c2b148649bd05901b0

      SHA1

      828a2b590a95c2a411cc1b0004207747f2571024

      SHA256

      4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

      SHA512

      f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
      Filesize

      52KB

      MD5

      add33041af894b67fe34e1dc819b7eb6

      SHA1

      6db46eb021855a587c95479422adcc774a272eeb

      SHA256

      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

      SHA512

      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

    • memory/1152-2481-0x0000000073510000-0x00000000735DE000-memory.dmp
      Filesize

      824KB

    • memory/1152-2486-0x00000000017B0000-0x0000000001838000-memory.dmp
      Filesize

      544KB

    • memory/1152-2482-0x00000000734C0000-0x0000000073509000-memory.dmp
      Filesize

      292KB

    • memory/1152-2483-0x0000000073490000-0x00000000734B4000-memory.dmp
      Filesize

      144KB

    • memory/1152-2484-0x0000000073380000-0x000000007348A000-memory.dmp
      Filesize

      1.0MB

    • memory/1152-2485-0x00000000732F0000-0x0000000073378000-memory.dmp
      Filesize

      544KB

    • memory/1152-2472-0x0000000000410000-0x0000000000814000-memory.dmp
      Filesize

      4.0MB

    • memory/1152-2612-0x0000000000410000-0x0000000000814000-memory.dmp
      Filesize

      4.0MB

    • memory/1152-2522-0x00000000017B0000-0x0000000001A7F000-memory.dmp
      Filesize

      2.8MB

    • memory/1152-2516-0x00000000017B0000-0x0000000001838000-memory.dmp
      Filesize

      544KB

    • memory/1152-2507-0x0000000073510000-0x00000000735DE000-memory.dmp
      Filesize

      824KB

    • memory/1152-2506-0x0000000000410000-0x0000000000814000-memory.dmp
      Filesize

      4.0MB

    • memory/1152-2487-0x0000000073020000-0x00000000732EF000-memory.dmp
      Filesize

      2.8MB

    • memory/1152-2489-0x00000000017B0000-0x0000000001A7F000-memory.dmp
      Filesize

      2.8MB

    • memory/1152-2488-0x00000000735E0000-0x00000000736A8000-memory.dmp
      Filesize

      800KB

    • memory/1620-2736-0x0000000073020000-0x00000000730A8000-memory.dmp
      Filesize

      544KB

    • memory/1620-2733-0x00000000730B0000-0x00000000731BA000-memory.dmp
      Filesize

      1.0MB

    • memory/1620-2732-0x0000000001250000-0x0000000001299000-memory.dmp
      Filesize

      292KB

    • memory/1620-2731-0x00000000731C0000-0x00000000731E4000-memory.dmp
      Filesize

      144KB

    • memory/1620-2730-0x00000000731F0000-0x00000000732BE000-memory.dmp
      Filesize

      824KB

    • memory/1620-2728-0x0000000073310000-0x00000000733D8000-memory.dmp
      Filesize

      800KB

    • memory/1736-57-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-59-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-69-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-71-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-73-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-2441-0x00000000743B0000-0x0000000074B61000-memory.dmp
      Filesize

      7.7MB

    • memory/1736-1-0x0000000000520000-0x0000000000C28000-memory.dmp
      Filesize

      7.0MB

    • memory/1736-2-0x0000000005A50000-0x0000000005FF6000-memory.dmp
      Filesize

      5.6MB

    • memory/1736-23-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-21-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-19-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-17-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-15-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-13-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-11-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-65-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-10-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-9-0x0000000002F30000-0x0000000002FB2000-memory.dmp
      Filesize

      520KB

    • memory/1736-0-0x00000000743B0000-0x0000000074B61000-memory.dmp
      Filesize

      7.7MB

    • memory/1736-63-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-61-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-67-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-6-0x00000000743B0000-0x0000000074B61000-memory.dmp
      Filesize

      7.7MB

    • memory/1736-55-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-53-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-51-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-49-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-25-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-47-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-45-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-39-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-43-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-41-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-8-0x0000000005540000-0x0000000005550000-memory.dmp
      Filesize

      64KB

    • memory/1736-7-0x0000000007DC0000-0x00000000082E0000-memory.dmp
      Filesize

      5.1MB

    • memory/1736-3-0x0000000005590000-0x0000000005622000-memory.dmp
      Filesize

      584KB

    • memory/1736-37-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-35-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-33-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-31-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-29-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-27-0x0000000002F30000-0x0000000002FAC000-memory.dmp
      Filesize

      496KB

    • memory/1736-4-0x0000000005540000-0x0000000005550000-memory.dmp
      Filesize

      64KB

    • memory/1736-5-0x0000000005740000-0x000000000574A000-memory.dmp
      Filesize

      40KB

    • memory/2316-2496-0x0000000072CE0000-0x0000000072D1C000-memory.dmp
      Filesize

      240KB

    • memory/2316-2561-0x0000000074100000-0x000000007413C000-memory.dmp
      Filesize

      240KB

    • memory/2316-2505-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/2316-2444-0x0000000074120000-0x000000007415C000-memory.dmp
      Filesize

      240KB

    • memory/2316-2646-0x0000000072C30000-0x0000000072C6C000-memory.dmp
      Filesize

      240KB

    • memory/2316-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
      Filesize

      7.8MB

    • memory/3928-2697-0x0000000000410000-0x0000000000814000-memory.dmp
      Filesize

      4.0MB

    • memory/3928-2649-0x00000000735E0000-0x00000000736A8000-memory.dmp
      Filesize

      800KB

    • memory/3928-2650-0x0000000073510000-0x00000000735DE000-memory.dmp
      Filesize

      824KB

    • memory/3928-2647-0x0000000000410000-0x0000000000814000-memory.dmp
      Filesize

      4.0MB

    • memory/3928-2618-0x0000000073380000-0x000000007348A000-memory.dmp
      Filesize

      1.0MB

    • memory/3928-2613-0x0000000073020000-0x00000000732EF000-memory.dmp
      Filesize

      2.8MB

    • memory/3928-2648-0x0000000073020000-0x00000000732EF000-memory.dmp
      Filesize

      2.8MB

    • memory/3928-2617-0x0000000073490000-0x00000000734B4000-memory.dmp
      Filesize

      144KB

    • memory/3928-2611-0x0000000000410000-0x0000000000814000-memory.dmp
      Filesize

      4.0MB

    • memory/3928-2619-0x00000000732F0000-0x0000000073378000-memory.dmp
      Filesize

      544KB

    • memory/3928-2614-0x00000000735E0000-0x00000000736A8000-memory.dmp
      Filesize

      800KB

    • memory/3928-2615-0x0000000073510000-0x00000000735DE000-memory.dmp
      Filesize

      824KB

    • memory/3928-2616-0x00000000734C0000-0x0000000073509000-memory.dmp
      Filesize

      292KB

    • memory/4748-2698-0x00000000734C0000-0x0000000073509000-memory.dmp
      Filesize

      292KB

    • memory/4748-2715-0x0000000073490000-0x00000000734B4000-memory.dmp
      Filesize

      144KB

    • memory/4748-2714-0x00000000734C0000-0x0000000073509000-memory.dmp
      Filesize

      292KB

    • memory/4748-2716-0x0000000000410000-0x0000000000814000-memory.dmp
      Filesize

      4.0MB

    • memory/4748-2712-0x00000000735E0000-0x00000000736A8000-memory.dmp
      Filesize

      800KB

    • memory/4748-2713-0x0000000073510000-0x00000000735DE000-memory.dmp
      Filesize

      824KB

    • memory/4748-2706-0x0000000073020000-0x00000000732EF000-memory.dmp
      Filesize

      2.8MB

    • memory/4748-2704-0x00000000732F0000-0x0000000073378000-memory.dmp
      Filesize

      544KB

    • memory/4748-2702-0x0000000073380000-0x000000007348A000-memory.dmp
      Filesize

      1.0MB

    • memory/4748-2700-0x0000000073490000-0x00000000734B4000-memory.dmp
      Filesize

      144KB

    • memory/4748-2696-0x0000000073510000-0x00000000735DE000-memory.dmp
      Filesize

      824KB

    • memory/4748-2695-0x00000000735E0000-0x00000000736A8000-memory.dmp
      Filesize

      800KB

    • memory/4748-2693-0x0000000000410000-0x0000000000814000-memory.dmp
      Filesize

      4.0MB