Resubmissions

09-04-2024 13:50

240409-q5ca5abh9y 10

09-04-2024 13:50

240409-q5bplagf55 10

09-04-2024 13:50

240409-q5a33abh9v 10

09-04-2024 13:50

240409-q5asasgf53 10

28-08-2023 01:46

230828-b68cmaef44 10

Analysis

  • max time kernel
    1799s
  • max time network
    1804s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:39

General

  • Target

    d151ec74b0a409363d9401eeb348efaa.exe

  • Size

    7.8MB

  • MD5

    d151ec74b0a409363d9401eeb348efaa

  • SHA1

    36aefe3ff9c3f0d0318288259b2b7473855972fd

  • SHA256

    def365ca4816c8d33a32a6ccf7632a875c77672c2c148d6720e8b26f66e5eec6

  • SHA512

    053d850ef72a40d11735f927bf17f6df542eba622895c3a61c9294d79037c67330dfe7a6b81ec50e3a2bd8612504bdbf81161aae7925be8e2612c752725022ec

  • SSDEEP

    196608:LIRcbH4jSteTGvzxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuzxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 38 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 41 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe
    "C:\Users\Admin\AppData\Local\Temp\d151ec74b0a409363d9401eeb348efaa.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1012
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3956
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:404
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1416
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:208
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4356
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4640
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2432
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4412
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3276
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3532
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1108
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4592
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4980
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1020
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2432
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:316
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1444
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1272
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3888
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2504
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3740
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4572
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4212
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:688
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3640
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4680
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3684
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2356
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4792
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2612
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3096
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:316
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5092
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4680
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4356
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1852
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:808
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2356
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1616
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1332
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2684
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2188
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5028
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:704
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1892
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1828
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3412
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:192
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1648
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3904
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1592
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:444
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4288
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1036
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4220
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3288
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2056
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4688
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:524
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5008
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2608
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3172
    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
      2⤵
        PID:4748
      • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
        "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
        2⤵
          PID:3048
        • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
          "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
          2⤵
            PID:4192
          • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
            "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
            2⤵
              PID:4440
            • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
              "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
              2⤵
                PID:3632
              • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                2⤵
                  PID:200
                • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                  "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                  2⤵
                    PID:5112
                  • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                    "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                    2⤵
                      PID:1996
                    • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                      "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                      2⤵
                        PID:3728
                      • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                        "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                        2⤵
                          PID:4500
                        • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                          "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                          2⤵
                            PID:2256
                          • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                            "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                            2⤵
                              PID:4364
                            • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                              "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                              2⤵
                                PID:3584
                              • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                                "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                                2⤵
                                  PID:1032
                                • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                                  "C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe" -f torrc
                                  2⤵
                                    PID:5004

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-certs
                                  Filesize

                                  20KB

                                  MD5

                                  3d224185da42f9f438edfc910284ee6f

                                  SHA1

                                  fe5f34516fe9cfe5ebbfc01ec3d81e40d5086328

                                  SHA256

                                  85924dbdecdd8ae0ea4b4c236e9a9d23e4163159d75da113d8602a4ce6367619

                                  SHA512

                                  cd596359459316694718dc04d7d33c4ded0eed636416e543f206186a8de7a197d178acd5fb9acbbf15cf718521fb8b7406019bcce02ea3e7771496bd5ec1b3ff

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdesc-consensus.tmp
                                  Filesize

                                  2.7MB

                                  MD5

                                  9b2986911dd53fdda3a049f80e2fe4c8

                                  SHA1

                                  2e9e3f7bd2ed141fcedfd8c9caa787b04a96db67

                                  SHA256

                                  1baf86a01a45e998d4e94c0c85c8bd5a7058693fe4587e2ada13eebec809ff2d

                                  SHA512

                                  45e8cb3eeff3b2b2d3f0dd5f124fdf660698ccba9a346bcc502b7672bc65ca30f0fa507a4b69eb1dda7fe9b033b9abb1ea4a6d914c8b7b395a6220cf21af9187

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
                                  Filesize

                                  20.4MB

                                  MD5

                                  3f084d942b4a2bfabeaeebb04b59c924

                                  SHA1

                                  11a36100b2a155655c63446e2baf7a8e62464863

                                  SHA256

                                  8cc35a928118d9236dc31a835acd972d99f61a758b6043ae8142620bfec4ad63

                                  SHA512

                                  bb1e9ccb7c8554aeb799c151d018847956bed93f2a7a47ced8679e430a82e1d4e8f004c9686e6b3d37ca7d1872a6431269a3221d097cd3eb163e64430be089fe

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\data\cached-microdescs.new
                                  Filesize

                                  9.1MB

                                  MD5

                                  1e191f4949c09db3157d7752d8d1987d

                                  SHA1

                                  f63223327ed995ef62dd39fbdac7f22a426c7a62

                                  SHA256

                                  604a6a12bdb4950b2cc169187aeb22c57c8d88b989bf1cf19a28e6a5e8bdc953

                                  SHA512

                                  900e0d13b49aac86677b037d4bfda800455665fe78568322eb38bc93e629ead0d6bab1bf10a9a0bf97b67b2ea0315d47795c6c00c7bfed9d8c6d3779f0107939

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
                                  Filesize

                                  232B

                                  MD5

                                  564c7b38d726b006e2553d6a33bd2144

                                  SHA1

                                  097bbd185644cf68a693102e359c2a82ed572674

                                  SHA256

                                  3ce4cb45602f3536053028f9d88242268ea3eacde5091c7a961fef13d6796911

                                  SHA512

                                  07235556c714a38d0d454b4ea8478897490f56a1fc389ec8ba290beece4e13a350a524d78cc79bc6750ba0ec6d37c375ab6e7aa9ce816bfde1da704283c8b5a3

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\data\state
                                  Filesize

                                  3KB

                                  MD5

                                  e1a30ce34314c248d41c6293da123f0e

                                  SHA1

                                  0be86ed5f540a761efa41f1404b5d6d051300d9e

                                  SHA256

                                  0255ada3bfa1968aba2d04071e241d78328ea55b567026fcdc0e56323fec9f71

                                  SHA512

                                  1440fc49bb3049234e66fee421b9aabaf4d92072320b1f96002bdb32e1cf780d7d618ae7a41a0c35e8769c207b64fed2d289250c52212323f773e07644a3c210

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\dllhost.exe
                                  Filesize

                                  973KB

                                  MD5

                                  5cfe61ff895c7daa889708665ef05d7b

                                  SHA1

                                  5e58efe30406243fbd58d4968b0492ddeef145f2

                                  SHA256

                                  f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                  SHA512

                                  43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\libcrypto-1_1.dll
                                  Filesize

                                  1.7MB

                                  MD5

                                  2384a02c4a1f7ec481adde3a020607d3

                                  SHA1

                                  7e848d35a10bf9296c8fa41956a3daa777f86365

                                  SHA256

                                  c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                  SHA512

                                  1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\torrc
                                  Filesize

                                  157B

                                  MD5

                                  eebf3cf47a1beca7d42881292f826fcc

                                  SHA1

                                  a37799483175f02dc9913f25389c574c13996164

                                  SHA256

                                  9e45d5a6d2715a70dc3783af1e049de4defe98c2cc574d6ec8e0c1539874d6d7

                                  SHA512

                                  4157e0f3d73f8c39fb93e0f80f01ba2a83fd20863fe10078fc75d061e19798850f34c9053bd0449c5c6b508682cfa5b8c505fe085e30b46d18305396389e2800

                                • C:\Users\Admin\AppData\Local\795e6f10\tor\zlib1.dll
                                  Filesize

                                  52KB

                                  MD5

                                  add33041af894b67fe34e1dc819b7eb6

                                  SHA1

                                  6db46eb021855a587c95479422adcc774a272eeb

                                  SHA256

                                  8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                  SHA512

                                  bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                • \Users\Admin\AppData\Local\795e6f10\tor\libevent-2-1-6.dll
                                  Filesize

                                  366KB

                                  MD5

                                  099983c13bade9554a3c17484e5481f1

                                  SHA1

                                  a84e69ad9722f999252d59d0ed9a99901a60e564

                                  SHA256

                                  b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                  SHA512

                                  89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                • \Users\Admin\AppData\Local\795e6f10\tor\libgcc_s_sjlj-1.dll
                                  Filesize

                                  286KB

                                  MD5

                                  b0d98f7157d972190fe0759d4368d320

                                  SHA1

                                  5715a533621a2b642aad9616e603c6907d80efc4

                                  SHA256

                                  2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                  SHA512

                                  41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                • \Users\Admin\AppData\Local\795e6f10\tor\libssl-1_1.dll
                                  Filesize

                                  439KB

                                  MD5

                                  c88826ac4bb879622e43ead5bdb95aeb

                                  SHA1

                                  87d29853649a86f0463bfd9ad887b85eedc21723

                                  SHA256

                                  c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                  SHA512

                                  f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                • \Users\Admin\AppData\Local\795e6f10\tor\libssp-0.dll
                                  Filesize

                                  88KB

                                  MD5

                                  2c916456f503075f746c6ea649cf9539

                                  SHA1

                                  fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                  SHA256

                                  cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                  SHA512

                                  1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                • \Users\Admin\AppData\Local\795e6f10\tor\libwinpthread-1.dll
                                  Filesize

                                  188KB

                                  MD5

                                  d407cc6d79a08039a6f4b50539e560b8

                                  SHA1

                                  21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                  SHA256

                                  92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                  SHA512

                                  378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                • memory/208-306-0x0000000073110000-0x00000000731DE000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/208-305-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/208-304-0x00000000731E0000-0x00000000732A8000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/208-309-0x0000000072F70000-0x0000000072FF8000-memory.dmp
                                  Filesize

                                  544KB

                                • memory/208-307-0x0000000073A50000-0x0000000073A74000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/208-308-0x0000000073000000-0x000000007310A000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/404-224-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/404-189-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/404-227-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/404-215-0x0000000073A50000-0x0000000073A74000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/404-226-0x00000000731E0000-0x00000000732A8000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/404-228-0x00000000730D0000-0x00000000731DA000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/404-187-0x00000000732B0000-0x000000007357F000-memory.dmp
                                  Filesize

                                  2.8MB

                                • memory/404-225-0x00000000732B0000-0x000000007357F000-memory.dmp
                                  Filesize

                                  2.8MB

                                • memory/404-194-0x0000000072F70000-0x000000007303E000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/404-192-0x00000000730D0000-0x00000000731DA000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/404-193-0x0000000073040000-0x00000000730C8000-memory.dmp
                                  Filesize

                                  544KB

                                • memory/404-190-0x0000000073A50000-0x0000000073A74000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/404-229-0x0000000072F70000-0x000000007303E000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/404-280-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/404-188-0x00000000731E0000-0x00000000732A8000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/1012-47-0x00000000730B0000-0x0000000073178000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/1012-28-0x0000000072FE0000-0x00000000730AE000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/1012-106-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-114-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-122-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-130-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-16-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-20-0x00000000730B0000-0x0000000073178000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/1012-33-0x0000000072F90000-0x0000000072FD9000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/1012-34-0x0000000072E50000-0x0000000072F5A000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/1012-36-0x0000000072F60000-0x0000000072F84000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/1012-164-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-37-0x0000000072DC0000-0x0000000072E48000-memory.dmp
                                  Filesize

                                  544KB

                                • memory/1012-35-0x00000000007C0000-0x0000000000848000-memory.dmp
                                  Filesize

                                  544KB

                                • memory/1012-30-0x00000000007C0000-0x0000000000809000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/1012-48-0x0000000072FE0000-0x00000000730AE000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/1012-43-0x0000000072AF0000-0x0000000072DBF000-memory.dmp
                                  Filesize

                                  2.8MB

                                • memory/1012-44-0x00000000013C0000-0x000000000168F000-memory.dmp
                                  Filesize

                                  2.8MB

                                • memory/1012-46-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-97-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-80-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-57-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-56-0x00000000007C0000-0x0000000000848000-memory.dmp
                                  Filesize

                                  544KB

                                • memory/1012-55-0x00000000007C0000-0x0000000000809000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/1012-54-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1012-52-0x0000000072DC0000-0x0000000072E48000-memory.dmp
                                  Filesize

                                  544KB

                                • memory/1012-51-0x0000000072E50000-0x0000000072F5A000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/1012-49-0x0000000072F60000-0x0000000072F84000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/1012-50-0x0000000072F90000-0x0000000072FD9000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/1416-281-0x0000000073040000-0x00000000730C8000-memory.dmp
                                  Filesize

                                  544KB

                                • memory/1416-276-0x0000000073A50000-0x0000000073A74000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/1416-292-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/1416-291-0x0000000072F70000-0x000000007303E000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/1416-290-0x00000000731E0000-0x00000000732A8000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/1416-289-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1416-284-0x00000000732B0000-0x000000007357F000-memory.dmp
                                  Filesize

                                  2.8MB

                                • memory/1416-278-0x00000000730D0000-0x00000000731DA000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/1416-267-0x00000000731E0000-0x00000000732A8000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/1416-265-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/1416-269-0x0000000072F70000-0x000000007303E000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/1416-273-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/3956-173-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/3956-175-0x00000000730B0000-0x0000000073178000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/3956-151-0x00000000009B0000-0x0000000000DB4000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/3956-152-0x0000000072AF0000-0x0000000072DBF000-memory.dmp
                                  Filesize

                                  2.8MB

                                • memory/3956-174-0x0000000072AF0000-0x0000000072DBF000-memory.dmp
                                  Filesize

                                  2.8MB

                                • memory/3956-176-0x0000000072FE0000-0x00000000730AE000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/3956-160-0x0000000072F60000-0x0000000072F84000-memory.dmp
                                  Filesize

                                  144KB

                                • memory/3956-154-0x00000000730B0000-0x0000000073178000-memory.dmp
                                  Filesize

                                  800KB

                                • memory/3956-159-0x0000000072F90000-0x0000000072FD9000-memory.dmp
                                  Filesize

                                  292KB

                                • memory/3956-163-0x0000000072E50000-0x0000000072F5A000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/3956-166-0x0000000072DC0000-0x0000000072E48000-memory.dmp
                                  Filesize

                                  544KB

                                • memory/3956-157-0x0000000072FE0000-0x00000000730AE000-memory.dmp
                                  Filesize

                                  824KB

                                • memory/3972-0-0x0000000073A90000-0x0000000073ACA000-memory.dmp
                                  Filesize

                                  232KB

                                • memory/3972-45-0x0000000072800000-0x000000007283A000-memory.dmp
                                  Filesize

                                  232KB

                                • memory/3972-214-0x0000000072CD0000-0x0000000072D0A000-memory.dmp
                                  Filesize

                                  232KB

                                • memory/3972-105-0x0000000073390000-0x00000000733CA000-memory.dmp
                                  Filesize

                                  232KB