Resubmissions

12-04-2024 13:18

240412-qj2nwsdg6z 10

12-04-2024 13:18

240412-qj13csdg6y 10

12-04-2024 13:18

240412-qj1rladg6x 10

12-04-2024 13:18

240412-qjz53aag26 10

12-04-2024 13:18

240412-qjzvasag25 10

09-04-2024 03:59

240409-ekaq1sea34 10

09-04-2024 03:58

240409-ej1aaadh98 10

09-04-2024 03:58

240409-ejnw9adh85 10

09-04-2024 03:55

240409-eg8tmshd41 10

17-02-2024 23:58

240217-31gfhacd52 10

Analysis

  • max time kernel
    1796s
  • max time network
    1804s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 03:59

General

  • Target

    stub_tor.exe

  • Size

    7.8MB

  • MD5

    c76390d9e1052d9e708940d67b5c135d

  • SHA1

    a370a73a9dd746584428e8a939288ecffd3c80f7

  • SHA256

    caf48b67e7bb94a178426fc7ce6b9ed50ffb2f3813a7c68900f21bfffb24e44f

  • SHA512

    4d2d38d8719cdac8a406cfa96944ee99d2d926511e64d6b6aa964d40d0d9ddb1dc6e4e6253bcb1e77b32613c0b4409ab32ea54c476018fee963574edb043dd3b

  • SSDEEP

    196608:oIRcbH4jSteTGvExwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:odHsfuExwZ6v1CPwDv3uFteg2EeJUO9E

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

7sbl4dpbubwjjghdquwg47fyq7rookd4bgm2ypm2kjzkivd7tomvczqd.onion:440

Attributes
  • communication_password

    4124bc0a9335c27f086f24ba207a4912

  • install_dir

    Minecraft

  • install_file

    Runtime_Broker

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 37 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 40 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub_tor.exe
    "C:\Users\Admin\AppData\Local\Temp\stub_tor.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2980
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1012
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1332
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2572
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1164
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2456
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2316
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2816
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2172
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1580
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:268
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2080
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2148
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1524
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:916
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2404
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2548
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2824
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2492
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2596
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1080
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2912
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1800
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1360
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1160
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2508
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:820
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1468
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1400
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2352
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1472
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2092
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2576
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1856
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:736
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2328
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1756
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:580
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2436
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2540
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1692
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:936
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:524
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3000
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:580
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2636
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2268
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2072
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2376
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2128
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2436
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1180
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1980
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1232
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:892
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2764
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1972
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2448
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:484
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1028
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2252
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2984
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:596
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2176
    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
      2⤵
        PID:2656
      • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
        "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
        2⤵
          PID:1164
        • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
          "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
          2⤵
            PID:1672
          • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
            "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
            2⤵
              PID:1868
            • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
              "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
              2⤵
                PID:880
              • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                2⤵
                  PID:1768
                • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                  "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                  2⤵
                    PID:2296
                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                    "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                    2⤵
                      PID:2632
                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                      2⤵
                        PID:2736
                      • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                        "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                        2⤵
                          PID:1808
                        • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                          "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                          2⤵
                            PID:744
                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                            "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                            2⤵
                              PID:2644
                            • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                              "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                              2⤵
                                PID:2732
                              • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                                "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                                2⤵
                                  PID:2432
                                • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                                  "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                                  2⤵
                                    PID:1596
                                  • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                                    "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                                    2⤵
                                      PID:2200
                                    • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                                      "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                                      2⤵
                                        PID:676
                                      • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                                        "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                                        2⤵
                                          PID:1496
                                        • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                                          "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                                          2⤵
                                            PID:2236
                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                                            "C:\Users\Admin\AppData\Local\a5b260eb\tor\tor.exe" -f torrc
                                            2⤵
                                              PID:1668

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Boot or Logon Autostart Execution

                                          1
                                          T1547

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1547.001

                                          Privilege Escalation

                                          Boot or Logon Autostart Execution

                                          1
                                          T1547

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1547.001

                                          Defense Evasion

                                          Modify Registry

                                          2
                                          T1112

                                          Subvert Trust Controls

                                          1
                                          T1553

                                          Install Root Certificate

                                          1
                                          T1553.004

                                          Discovery

                                          System Information Discovery

                                          1
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\Cab9475.tmp
                                            Filesize

                                            65KB

                                            MD5

                                            ac05d27423a85adc1622c714f2cb6184

                                            SHA1

                                            b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                            SHA256

                                            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                            SHA512

                                            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                          • C:\Users\Admin\AppData\Local\Temp\Tar12DB.tmp
                                            Filesize

                                            171KB

                                            MD5

                                            9c0c641c06238516f27941aa1166d427

                                            SHA1

                                            64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                            SHA256

                                            4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                            SHA512

                                            936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
                                            Filesize

                                            15KB

                                            MD5

                                            f07c87f49a599a3b2927853816154c12

                                            SHA1

                                            387a004fb6fd74d26b2cb6ae143bdca4da37d258

                                            SHA256

                                            65dca25681bd86229cda9bb88b64646bb3faeb990b8ef11758247b6c631a1aa1

                                            SHA512

                                            e8a71cfab09cf55d8e0e4f7b50a6360290670260a04916394649d82839d4f970f74c91429b815f8248f8296a9780a7336f3007f5b600ebc04dcb161e03749ce0

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-certs
                                            Filesize

                                            20KB

                                            MD5

                                            d7fd1a6e32b4c3862aa276f19ae4d791

                                            SHA1

                                            5bcffc30db99f1e9c1a3d7e7f026407aeb541163

                                            SHA256

                                            b009e232f844338eb383b7f5677fca54ba49e75bb4eab224bf85e5c43550ee95

                                            SHA512

                                            7df9daa5838c0419d0d029ab9effedefd0c21fc8d7ec1d00d7bb7c20c0ac0a06112b0ac2ef10ed357cab9ab9df45b4bcdad2dd354d91116599f6c43d68f7b78a

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdesc-consensus.tmp
                                            Filesize

                                            2.6MB

                                            MD5

                                            a7322c0ba805744c82137309ef062277

                                            SHA1

                                            a7e721160f91611ab399948951a5a5d514fde409

                                            SHA256

                                            c89a350f2a67be2729932bd4216a02d6b6217704c84a283e07012d442f6ccce5

                                            SHA512

                                            d087fe0866f89235d193a5e1de751b3b7601c53b92ecbd092a5ee238b191254130c8a61b48796e4de2f42d77644238e7613f1aa9be8435ffee023c9baeb4c7c5

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs
                                            Filesize

                                            20.4MB

                                            MD5

                                            fed03ac50651bbae41fa7ffac123c609

                                            SHA1

                                            654a984bc1b761b1010027baad304f0498ae1708

                                            SHA256

                                            3314ceb5a63b91b904246aaf0767e78caff4d092b394ec3ee1e55fd507f38cab

                                            SHA512

                                            fba6a6bf303504a07d940feea7a3bb1bf5fa3e91e80514f76f55df44cd008ed01eecb9d7ec5dfde0e866990806dbba0105ff32ed979a4df9c82cac131789cbfd

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
                                            Filesize

                                            20.4MB

                                            MD5

                                            8bd28dcecbe7f6b4db0d5ea011c0b6d6

                                            SHA1

                                            cb170ede33ef7fbe18d59b54623a267483f6311c

                                            SHA256

                                            6edc9a1b0080e69d74fe625b177c089265fd7c0cdad7946288afb9079620d6f1

                                            SHA512

                                            cd1e2cd553288a01e5cafda36abc6be03e72040bd65fffd8eaf5e7fc1faaf6a18603b03302a4eb64754755e569a418d47f55b9772eece75ca96ccb9106f30522

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\cached-microdescs.new
                                            Filesize

                                            6.3MB

                                            MD5

                                            46d7a0948496542f5ba2a9baf3ff5fdf

                                            SHA1

                                            4d07395430e99f7431a7fed941ae8dbc994992f4

                                            SHA256

                                            fb7e5047164639153266bba7bbd432bbc763620e645baceb5aa5c6c94e9e5c4d

                                            SHA512

                                            7b1f930ad98e8a8c84d85fa68542fe72d4e158fdf5ff60305b46aa0ec42bdc0382bf5457cf748ec610a66ea669213d6cd34e98913ab479428764a12d22cbee59

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
                                            Filesize

                                            232B

                                            MD5

                                            6d8368bd2c364e05dc30a5d78e72000f

                                            SHA1

                                            7ca042c37f814332a5131fe438307bb2aab94db4

                                            SHA256

                                            0ef2475b40d059f40ab2c013c0f2378856d42dd1724d961f146bcff832b81892

                                            SHA512

                                            7203ad8964dd938f59de05f44c3bc6bfd3d1198996220102fd8e835fc4fce24c85ed3cc71bf0d72c30bf66e3d96b088444156e12acd0d39d65baf2e23f3c8b6e

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\data\state
                                            Filesize

                                            3KB

                                            MD5

                                            2142d3aefd0a71a650c02cc97b6af4aa

                                            SHA1

                                            e2a5f8b845efba4d59b29b20932514c3f6d869b6

                                            SHA256

                                            9b9816b1c3a95ee4ae186fede699c19319c367e31064780d3a5c6c61221dfefd

                                            SHA512

                                            11ed60baf0ff8c5ac3eb1cf838c95e920814f6d3b145a6da916a2b67a343af10ffefc4a9a18aefe98d5a0d600271d561633c5f4b60b59c121563a10658ae3125

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\libcrypto-1_1.dll
                                            Filesize

                                            1.7MB

                                            MD5

                                            2384a02c4a1f7ec481adde3a020607d3

                                            SHA1

                                            7e848d35a10bf9296c8fa41956a3daa777f86365

                                            SHA256

                                            c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                            SHA512

                                            1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\libssp-0.dll
                                            Filesize

                                            88KB

                                            MD5

                                            2c916456f503075f746c6ea649cf9539

                                            SHA1

                                            fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                            SHA256

                                            cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                            SHA512

                                            1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\libwinpthread-1.dll
                                            Filesize

                                            188KB

                                            MD5

                                            d407cc6d79a08039a6f4b50539e560b8

                                            SHA1

                                            21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                            SHA256

                                            92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                            SHA512

                                            378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\torrc
                                            Filesize

                                            157B

                                            MD5

                                            8ea874223f853aac5ea469ccc164a8f9

                                            SHA1

                                            70d31011547870c9f930496dbf9fb7ec296a8c28

                                            SHA256

                                            95e134044f370b2a96408d581f3c0381fe95388dae27c6d9598f44dc7d72b9ed

                                            SHA512

                                            fd1dc20219fbf4863926d90b5a2127b65e165656eac4493a80288d0c57fc309ed998b5d30fe8ce313987ee367fc4fe9b6026ff32d4391950d7f26ca7b6fdcdf2

                                          • C:\Users\Admin\AppData\Local\a5b260eb\tor\zlib1.dll
                                            Filesize

                                            52KB

                                            MD5

                                            add33041af894b67fe34e1dc819b7eb6

                                            SHA1

                                            6db46eb021855a587c95479422adcc774a272eeb

                                            SHA256

                                            8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                            SHA512

                                            bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                          • \Users\Admin\AppData\Local\a5b260eb\tor\libevent-2-1-6.dll
                                            Filesize

                                            366KB

                                            MD5

                                            099983c13bade9554a3c17484e5481f1

                                            SHA1

                                            a84e69ad9722f999252d59d0ed9a99901a60e564

                                            SHA256

                                            b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                            SHA512

                                            89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                          • \Users\Admin\AppData\Local\a5b260eb\tor\libgcc_s_sjlj-1.dll
                                            Filesize

                                            286KB

                                            MD5

                                            b0d98f7157d972190fe0759d4368d320

                                            SHA1

                                            5715a533621a2b642aad9616e603c6907d80efc4

                                            SHA256

                                            2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                            SHA512

                                            41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                          • \Users\Admin\AppData\Local\a5b260eb\tor\libssl-1_1.dll
                                            Filesize

                                            439KB

                                            MD5

                                            c88826ac4bb879622e43ead5bdb95aeb

                                            SHA1

                                            87d29853649a86f0463bfd9ad887b85eedc21723

                                            SHA256

                                            c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                            SHA512

                                            f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                          • \Users\Admin\AppData\Local\a5b260eb\tor\tor.exe
                                            Filesize

                                            973KB

                                            MD5

                                            5cfe61ff895c7daa889708665ef05d7b

                                            SHA1

                                            5e58efe30406243fbd58d4968b0492ddeef145f2

                                            SHA256

                                            f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                            SHA512

                                            43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                          • memory/1012-148-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1012-125-0x0000000074240000-0x000000007450F000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1012-126-0x0000000074790000-0x00000000747D9000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/1012-127-0x0000000074170000-0x0000000074238000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/1012-128-0x0000000074060000-0x000000007416A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/1012-129-0x0000000074700000-0x0000000074788000-memory.dmp
                                            Filesize

                                            544KB

                                          • memory/1012-130-0x0000000073F90000-0x000000007405E000-memory.dmp
                                            Filesize

                                            824KB

                                          • memory/1012-149-0x0000000074240000-0x000000007450F000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1012-151-0x0000000074170000-0x0000000074238000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/1012-131-0x0000000074A40000-0x0000000074A64000-memory.dmp
                                            Filesize

                                            144KB

                                          • memory/1012-154-0x0000000073F90000-0x000000007405E000-memory.dmp
                                            Filesize

                                            824KB

                                          • memory/1012-156-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1012-165-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1012-166-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1012-122-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1164-326-0x0000000074740000-0x0000000074789000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/1164-324-0x0000000073420000-0x00000000736EF000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1164-330-0x0000000074330000-0x000000007443A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/1164-336-0x00000000741D0000-0x000000007429E000-memory.dmp
                                            Filesize

                                            824KB

                                          • memory/1164-332-0x00000000742A0000-0x0000000074328000-memory.dmp
                                            Filesize

                                            544KB

                                          • memory/1164-328-0x0000000074440000-0x0000000074508000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/1332-220-0x0000000074170000-0x0000000074238000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/1332-217-0x0000000074240000-0x000000007450F000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1332-241-0x0000000074170000-0x0000000074238000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/1332-240-0x0000000074790000-0x00000000747D9000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/1332-239-0x0000000074240000-0x000000007450F000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/1332-233-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1332-231-0x0000000074A40000-0x0000000074A64000-memory.dmp
                                            Filesize

                                            144KB

                                          • memory/1332-228-0x0000000073F90000-0x000000007405E000-memory.dmp
                                            Filesize

                                            824KB

                                          • memory/1332-225-0x0000000074700000-0x0000000074788000-memory.dmp
                                            Filesize

                                            544KB

                                          • memory/1332-242-0x0000000074060000-0x000000007416A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/1332-223-0x0000000074060000-0x000000007416A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/1332-243-0x0000000074700000-0x0000000074788000-memory.dmp
                                            Filesize

                                            544KB

                                          • memory/1332-218-0x0000000074790000-0x00000000747D9000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/1960-21-0x0000000003BC0000-0x0000000003FC4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-260-0x0000000005560000-0x0000000005964000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-286-0x0000000005560000-0x0000000005964000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-17-0x0000000003BC0000-0x0000000003FC4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-174-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/1960-175-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/1960-207-0x0000000005560000-0x0000000005964000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-120-0x0000000004730000-0x0000000004B34000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-0-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                            Filesize

                                            7.8MB

                                          • memory/1960-164-0x0000000004730000-0x0000000004B34000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-284-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/1960-285-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/1960-45-0x0000000003BC0000-0x0000000003FC4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-316-0x00000000056A0000-0x0000000005AA4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-47-0x0000000003BC0000-0x0000000003FC4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/1960-307-0x0000000004770000-0x000000000477A000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/1960-306-0x0000000004770000-0x000000000477A000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/1960-295-0x0000000005560000-0x0000000005964000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2572-261-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2572-269-0x00000000741D0000-0x000000007429E000-memory.dmp
                                            Filesize

                                            824KB

                                          • memory/2572-296-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2572-297-0x0000000074440000-0x0000000074508000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/2572-262-0x0000000074740000-0x0000000074789000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/2572-271-0x0000000073420000-0x00000000736EF000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/2572-264-0x0000000074440000-0x0000000074508000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/2572-270-0x00000000747B0000-0x00000000747D4000-memory.dmp
                                            Filesize

                                            144KB

                                          • memory/2572-266-0x0000000074330000-0x000000007443A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/2572-268-0x00000000742A0000-0x0000000074328000-memory.dmp
                                            Filesize

                                            544KB

                                          • memory/2980-52-0x0000000074060000-0x000000007416A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/2980-48-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2980-56-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2980-53-0x0000000074700000-0x0000000074788000-memory.dmp
                                            Filesize

                                            544KB

                                          • memory/2980-54-0x0000000073F90000-0x000000007405E000-memory.dmp
                                            Filesize

                                            824KB

                                          • memory/2980-104-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2980-51-0x0000000074170000-0x0000000074238000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/2980-50-0x0000000074790000-0x00000000747D9000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/2980-73-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2980-96-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2980-49-0x0000000074240000-0x000000007450F000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/2980-55-0x0000000074A40000-0x0000000074A64000-memory.dmp
                                            Filesize

                                            144KB

                                          • memory/2980-46-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2980-41-0x0000000074A40000-0x0000000074A64000-memory.dmp
                                            Filesize

                                            144KB

                                          • memory/2980-39-0x0000000073F90000-0x000000007405E000-memory.dmp
                                            Filesize

                                            824KB

                                          • memory/2980-35-0x0000000074060000-0x000000007416A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/2980-36-0x0000000074700000-0x0000000074788000-memory.dmp
                                            Filesize

                                            544KB

                                          • memory/2980-30-0x0000000074170000-0x0000000074238000-memory.dmp
                                            Filesize

                                            800KB

                                          • memory/2980-27-0x0000000074790000-0x00000000747D9000-memory.dmp
                                            Filesize

                                            292KB

                                          • memory/2980-24-0x0000000074240000-0x000000007450F000-memory.dmp
                                            Filesize

                                            2.8MB

                                          • memory/2980-20-0x00000000012A0000-0x00000000016A4000-memory.dmp
                                            Filesize

                                            4.0MB