Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    1200s
  • max time network
    1203s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 14:54

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 57 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 52 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 30 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 33 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:4116
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
          PID:396
        • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          2⤵
            PID:4324
          • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            2⤵
              PID:3148
            • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
              C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
              2⤵
                PID:4148
              • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                2⤵
                  PID:4416
                • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                  C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                  2⤵
                    PID:2448
                  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                    C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                    2⤵
                      PID:3172
                    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
                      2⤵
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:5004
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1476
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2324
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:520
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:196
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:5100
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1732
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:3516
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:2920
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:3596
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4104
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:1412
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4928
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:2492
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:2208
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4788
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:840
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:5056
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:460
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4364
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:2472
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:1376
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:364
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:3564
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4980
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4964
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:1424
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:2852
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:3592
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:940
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:3568
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:1552
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:620
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:1544
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:3832
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:3580
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4396
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4588
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:2944
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:3604
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4092
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:200
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:448
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:2532
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:3228
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:5028
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:524
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4768
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:2396
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:3612
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:840
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:648
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:2644
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:1908
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4432
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:1668
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:4140
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                        • Executes dropped EXE
                        PID:1092
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                          PID:2020

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Persistence

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Winlogon Helper DLL

                    1
                    T1547.004

                    Privilege Escalation

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Winlogon Helper DLL

                    1
                    T1547.004

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Discovery

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      Filesize

                      973KB

                      MD5

                      5cfe61ff895c7daa889708665ef05d7b

                      SHA1

                      5e58efe30406243fbd58d4968b0492ddeef145f2

                      SHA256

                      f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                      SHA512

                      43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
                      Filesize

                      13KB

                      MD5

                      ebb1999f109647889d1711569c54e036

                      SHA1

                      85cddfa705b77ad831649eb9759cb18d536ddffe

                      SHA256

                      ec68e262dc57d8402a5b30ecb9be7dfc422f2bb2a051df3b591d2a6c11f5e2aa

                      SHA512

                      303ed1fdeed56513f61541457f1cf570b89b2cf95e810ac765f2aa7dfcf63d9378aea1b8c963fba427b6fdad782dd25e867fe091f444d6a21bde6b867723fdf5

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
                      Filesize

                      20KB

                      MD5

                      f3103fad63c2b37b2f11c510b7b025ff

                      SHA1

                      d777d490ebfd4030b8d61fa48c1c589ca03db016

                      SHA256

                      55423db6398c5dee75ac50953c8b7522e3349a7375f147ea21e4313ab190adb2

                      SHA512

                      997156db55c5525ffac4bb89cac014c977d1224e5d0c49dda2a0332cdecb6640ff6e813f0d5c7bb617d4d818c5568f2555ef9ee77593a81afc80035d5f6684e8

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
                      Filesize

                      2.6MB

                      MD5

                      8c8bc1908db7ac54e1dd393839811249

                      SHA1

                      00d3e7d05a0abd7dd8d764a13a90d027c06382a4

                      SHA256

                      b684399e3c8c9fe286edc15d8a6e14ea9ae7795ea7b5371865140e50fb678b3a

                      SHA512

                      438d374c3c0ba6db776767906f8ee5cadc4e6042c26f2da4715049f697a7d63e7d178c0e191b8edf91ed1e401401f813c34cd66c0f0b9911826d0b913f3de6d4

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
                      Filesize

                      11.2MB

                      MD5

                      77f915da50658c0b903c7994f7a277e0

                      SHA1

                      ded9086fcc1b1e61253f4d8736eda6d74f87486d

                      SHA256

                      71046caa1435ec684fd4f38b28ed8758b72bee559007a5d685ee48cb7af8cda8

                      SHA512

                      4fb728d226218592a3179044e8d307f68caea57eb7b160aca7824628bd5d83f8580432139bcad3b9edb8968ecbacf1f90416cd64bde47e58215c991244d58b68

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
                      Filesize

                      20.2MB

                      MD5

                      6d35d5207e37d69cb79d649279a5d4c0

                      SHA1

                      205bc73951e0bc42701a761fa820b8a25267d1de

                      SHA256

                      e714017202f766d42f91a9d34166b18b149c33413956593dbc7e38ecc29ee566

                      SHA512

                      d9c53066fb8df23f49caa01a4dd67280783ce49b8c4c00c13166e77b3cfb5da5154fee2aa251da03d47f4c23651253e96ae7e9948f13b60a369fd42d194988d6

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
                      Filesize

                      232B

                      MD5

                      1b2a5fae645cde50795783cdf30d6583

                      SHA1

                      74b6d69ab05c0e41e57f0b92f2a5b7a385ce2497

                      SHA256

                      82c8b8edaa2fe323f209b3c2c434fbcb727d565ba56ee5bbe0b8f0dd5eb58338

                      SHA512

                      f0a5899c7c4a5f68a7ac4fc1f0da7bd01d97d0e8b8ee4dfc306c651e1e1ce4f4deed3fb15d5d238275f22a2b0a92e298752b8e567c69b0e5f8eaf5d6386eb1a2

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
                      Filesize

                      3KB

                      MD5

                      3246a806ca1a400d2b6df2567ad90f60

                      SHA1

                      17a86de045cdcbc7cdb54c6ddb89fa7b1a8cd073

                      SHA256

                      6da9ad0ea9494e023f3bdce205cfb8e6c44cf5131fd91d71e7535b05c64549a2

                      SHA512

                      85a94670b9fb9b772b0065ad497109517f6249549fdf575c064f1d57e359a8a56c2251b18dffa4da862ec54996a8b8bae1d979b40469b207034a393a92df2f06

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
                      Filesize

                      1.7MB

                      MD5

                      2384a02c4a1f7ec481adde3a020607d3

                      SHA1

                      7e848d35a10bf9296c8fa41956a3daa777f86365

                      SHA256

                      c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                      SHA512

                      1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
                      Filesize

                      366KB

                      MD5

                      099983c13bade9554a3c17484e5481f1

                      SHA1

                      a84e69ad9722f999252d59d0ed9a99901a60e564

                      SHA256

                      b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                      SHA512

                      89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
                      Filesize

                      439KB

                      MD5

                      c88826ac4bb879622e43ead5bdb95aeb

                      SHA1

                      87d29853649a86f0463bfd9ad887b85eedc21723

                      SHA256

                      c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                      SHA512

                      f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
                      Filesize

                      88KB

                      MD5

                      2c916456f503075f746c6ea649cf9539

                      SHA1

                      fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                      SHA256

                      cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                      SHA512

                      1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
                      Filesize

                      157B

                      MD5

                      68afdef35a6105c2b148649bd05901b0

                      SHA1

                      828a2b590a95c2a411cc1b0004207747f2571024

                      SHA256

                      4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

                      SHA512

                      f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

                    • \Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
                      Filesize

                      286KB

                      MD5

                      b0d98f7157d972190fe0759d4368d320

                      SHA1

                      5715a533621a2b642aad9616e603c6907d80efc4

                      SHA256

                      2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                      SHA512

                      41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                    • \Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
                      Filesize

                      188KB

                      MD5

                      d407cc6d79a08039a6f4b50539e560b8

                      SHA1

                      21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                      SHA256

                      92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                      SHA512

                      378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                    • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
                      Filesize

                      52KB

                      MD5

                      add33041af894b67fe34e1dc819b7eb6

                      SHA1

                      6db46eb021855a587c95479422adcc774a272eeb

                      SHA256

                      8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                      SHA512

                      bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                    • memory/196-2711-0x0000000072D50000-0x000000007301F000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/196-2708-0x0000000000EE0000-0x00000000012E4000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/196-2713-0x0000000072C80000-0x0000000072D48000-memory.dmp
                      Filesize

                      800KB

                    • memory/196-2716-0x00000000729E0000-0x0000000072AAE000-memory.dmp
                      Filesize

                      824KB

                    • memory/196-2718-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                      Filesize

                      292KB

                    • memory/520-2682-0x0000000072D50000-0x000000007301F000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/520-2643-0x0000000072C80000-0x0000000072D48000-memory.dmp
                      Filesize

                      800KB

                    • memory/520-2644-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                      Filesize

                      292KB

                    • memory/520-2646-0x0000000072AB0000-0x0000000072B38000-memory.dmp
                      Filesize

                      544KB

                    • memory/520-2647-0x00000000729E0000-0x0000000072AAE000-memory.dmp
                      Filesize

                      824KB

                    • memory/520-2645-0x0000000072B40000-0x0000000072C4A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/520-2649-0x0000000072D50000-0x000000007301F000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/520-2651-0x0000000072C50000-0x0000000072C74000-memory.dmp
                      Filesize

                      144KB

                    • memory/520-2679-0x0000000000EE0000-0x00000000012E4000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/520-2680-0x0000000072C80000-0x0000000072D48000-memory.dmp
                      Filesize

                      800KB

                    • memory/520-2681-0x00000000729E0000-0x0000000072AAE000-memory.dmp
                      Filesize

                      824KB

                    • memory/1476-2527-0x00000000018F0000-0x0000000001BBF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/1476-2511-0x0000000000EE0000-0x00000000012E4000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/1476-2483-0x0000000072D40000-0x0000000072E4A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/1476-2482-0x0000000072E50000-0x0000000072E74000-memory.dmp
                      Filesize

                      144KB

                    • memory/1476-2481-0x00000000018F0000-0x0000000001BBF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/1476-2480-0x00000000729E0000-0x0000000072CAF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/1476-2479-0x0000000000E40000-0x0000000000EC8000-memory.dmp
                      Filesize

                      544KB

                    • memory/1476-2478-0x0000000072CB0000-0x0000000072D38000-memory.dmp
                      Filesize

                      544KB

                    • memory/1476-2470-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                      Filesize

                      292KB

                    • memory/1476-2512-0x0000000072F50000-0x0000000073018000-memory.dmp
                      Filesize

                      800KB

                    • memory/1476-2472-0x0000000072E80000-0x0000000072F4E000-memory.dmp
                      Filesize

                      824KB

                    • memory/1476-2522-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                      Filesize

                      292KB

                    • memory/1476-2523-0x0000000072E80000-0x0000000072F4E000-memory.dmp
                      Filesize

                      824KB

                    • memory/1476-2467-0x0000000072F50000-0x0000000073018000-memory.dmp
                      Filesize

                      800KB

                    • memory/1476-2524-0x0000000072CB0000-0x0000000072D38000-memory.dmp
                      Filesize

                      544KB

                    • memory/1476-2525-0x0000000000E40000-0x0000000000EC8000-memory.dmp
                      Filesize

                      544KB

                    • memory/1476-2460-0x0000000000EE0000-0x00000000012E4000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/1476-2526-0x00000000729E0000-0x0000000072CAF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/1476-2616-0x0000000000EE0000-0x00000000012E4000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/2176-49-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-23-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-1-0x00000000004B0000-0x0000000000BB8000-memory.dmp
                      Filesize

                      7.0MB

                    • memory/2176-2441-0x0000000073610000-0x0000000073CFE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2176-63-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-65-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-73-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-71-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-69-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-67-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-57-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-61-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-59-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-41-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-2-0x00000000059D0000-0x0000000005ECE000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/2176-3-0x0000000005410000-0x00000000054A2000-memory.dmp
                      Filesize

                      584KB

                    • memory/2176-43-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-45-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-53-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-55-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-0-0x0000000073610000-0x0000000073CFE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2176-51-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-47-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-39-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-37-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-35-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-4-0x00000000055D0000-0x00000000055E0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2176-5-0x0000000005400000-0x000000000540A000-memory.dmp
                      Filesize

                      40KB

                    • memory/2176-6-0x0000000073610000-0x0000000073CFE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2176-7-0x0000000007CF0000-0x0000000008210000-memory.dmp
                      Filesize

                      5.1MB

                    • memory/2176-8-0x00000000055D0000-0x00000000055E0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2176-9-0x0000000002E90000-0x0000000002F12000-memory.dmp
                      Filesize

                      520KB

                    • memory/2176-33-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-11-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-10-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-13-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-15-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-17-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-19-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-25-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-21-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-31-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-27-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2176-29-0x0000000002E90000-0x0000000002F0C000-memory.dmp
                      Filesize

                      496KB

                    • memory/2324-2617-0x0000000072D40000-0x0000000072E4A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/2324-2597-0x0000000000EE0000-0x00000000012E4000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/2324-2614-0x0000000073A80000-0x0000000073AC9000-memory.dmp
                      Filesize

                      292KB

                    • memory/2324-2612-0x0000000072E80000-0x0000000072F4E000-memory.dmp
                      Filesize

                      824KB

                    • memory/2324-2628-0x0000000000EE0000-0x00000000012E4000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/2324-2627-0x0000000072E80000-0x0000000072F4E000-memory.dmp
                      Filesize

                      824KB

                    • memory/2324-2615-0x0000000072E50000-0x0000000072E74000-memory.dmp
                      Filesize

                      144KB

                    • memory/2324-2619-0x0000000072CB0000-0x0000000072D38000-memory.dmp
                      Filesize

                      544KB

                    • memory/2324-2629-0x00000000729E0000-0x0000000072CAF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/2324-2630-0x0000000072F50000-0x0000000073018000-memory.dmp
                      Filesize

                      800KB

                    • memory/2324-2631-0x0000000072E50000-0x0000000072E74000-memory.dmp
                      Filesize

                      144KB

                    • memory/2324-2610-0x0000000072F50000-0x0000000073018000-memory.dmp
                      Filesize

                      800KB

                    • memory/2324-2609-0x00000000729E0000-0x0000000072CAF000-memory.dmp
                      Filesize

                      2.8MB

                    • memory/5004-2444-0x0000000073A00000-0x0000000073A3A000-memory.dmp
                      Filesize

                      232KB

                    • memory/5004-2579-0x0000000072100000-0x000000007213A000-memory.dmp
                      Filesize

                      232KB

                    • memory/5004-2496-0x0000000000400000-0x0000000000BD8000-memory.dmp
                      Filesize

                      7.8MB

                    • memory/5004-2493-0x00000000726D0000-0x000000007270A000-memory.dmp
                      Filesize

                      232KB

                    • memory/5004-2442-0x0000000000400000-0x0000000000BD8000-memory.dmp
                      Filesize

                      7.8MB