Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    1801s
  • max time network
    1806s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 13:06

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 53 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:8
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2180
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3188
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4776
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4328
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4920
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:544
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2164
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2964
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4376
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1960
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4244
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1004
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1628
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4548
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4128
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3236
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5088
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4752
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3752
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2264
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1456
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1104
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2072
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4828
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3448
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:5036
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:400
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3520
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3188
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4700
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3448
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3240
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3284
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1960
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4312
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2224
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1496
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2992
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4420
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4616
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4908
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3436
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4712
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1616
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4148
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:832
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1436
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4344
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1432
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3644
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4084 --field-trial-handle=2256,i,18272763564106695635,11201593968620719822,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3556
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2144 --field-trial-handle=2256,i,18272763564106695635,11201593968620719822,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:512

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Command and Control

      Proxy

      1
      T1090

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
        Filesize

        20KB

        MD5

        4c96cc055f6024443989129d14fc51ff

        SHA1

        f866592fa01ddb3eb9de53df1622b98034ef4f2d

        SHA256

        836f749e729489778650fe9abeb8611300a04b819bcbe073c08b910a49d483f8

        SHA512

        86aeb63b1629eeab5a8260a8f849b26431ed84299394c11724fb55fea5618cd2e20fe146afb9dc856224be4936ea4282ff25eda1eacce7188d4fea532a912be6

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus
        Filesize

        2.6MB

        MD5

        cc74fe855429ddc5afd0492c81a99ed3

        SHA1

        9f01e7f41fe661b9d0ea01b5618d3ca142e0e9c8

        SHA256

        d4244a317932d44c7cdc64bf716a1452c61bfafd28b8ab0fa85fb785725e8dbc

        SHA512

        4a11e0b81b9714e42841ff7744a1baedc8396589cd275ce0627502c5e9582ecdb279602325c01a07616d5d1e4c635ae9aa12353e3273c310e735c480a3f9c442

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
        Filesize

        2.6MB

        MD5

        349ba90d9fc990e83a8337f88981789d

        SHA1

        dd9ef501b29e280f93b7ef4e24e59a2e9ffa5e54

        SHA256

        92194ab28bfdbdf322a7cb1b230a53a0cb8b47b26045f58d1e8f39e3f9014b1f

        SHA512

        13a47acda39c6a6dbf69a651467301f1f13de4c96a64a26f9d9b9d4222329e84a51af4f36cfaf85932ea6a6eba74f3833455a848064f1089124ce2efe48097ba

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
        Filesize

        20.4MB

        MD5

        2750fced8ca04d3cf1805a8a22513344

        SHA1

        f5460081c7d8caf2c23c4f4974f5cb02dbc40d44

        SHA256

        564bb9801678e9593d162344d33ad0264f61c89d083fa2af57b9b5ba4e802db1

        SHA512

        c558862b32c9e0c8a62df5f966f2422f8213f9cb2622e4b3deb5d0de489d194ab9e65a484142f6cf08ef29c99dc8806b3f75164dabfdf084a0f6c5c1236930b2

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
        Filesize

        682KB

        MD5

        f830fe29b503afe8d1a3eba44f4ffa9c

        SHA1

        e7d39ce472d0c638329f538ea15bce91b741eaa3

        SHA256

        2bc26a34b245eb8434c9ed48c91be12a0db489dec230db5bdf023f2547e1f298

        SHA512

        d5cda80e16ca4e7237e910b609d7b5f54446f1a6b3aa52a4a03ed0fdbf9dc2a8eee18f0dbfd7313929ed6771478de19e3fd0b006e4c2ab4abb4403143b0f01a2

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
        Filesize

        20.4MB

        MD5

        a5ca7a20dd7c33797b86eed412cb56e2

        SHA1

        c179edfdf43ce41f08d0d6db746312bf0bb61b4a

        SHA256

        0c7716933aaa7247e9bc598d33ceff589000265af0dd59e1eefb67700276acfa

        SHA512

        c64944c44bd912be5ad04c8634fec8aa7b9bc73402e24584360b14a4a42376f7e5aabb5ce0e55a52d8f3b05d14251875d099423d65a7e6f02cb30377c4ad9ca5

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
        Filesize

        8.3MB

        MD5

        4cb0972ed546938227b2e8037eee411f

        SHA1

        d8fe29666d3e961e9b2bef2ceab734cae7e20e1a

        SHA256

        69a4a8db51d1d1c5676cab623379ca97163fc0f52829a914715447229e67b4ab

        SHA512

        dd38a7d1737702536650a421b9160a66838b15e3385af284dab442e23911d44a59cadacd70a42bed970b7f77f4122e3a4b30afd7cfff28f8666029ee1292208d

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
        Filesize

        3KB

        MD5

        967b269606fa20fd68a1d3efe70800e8

        SHA1

        a0522d9bc52f07f978d8eb52ad39a3f91d7be257

        SHA256

        95f99af056e59a333983d062024cad7a49ede30fd68e0cb368d306712cf4d2a4

        SHA512

        e71ef29e5be593bca3150039e62cf098c824ad343657202033bd3074c7d7d88c80056c5e4a6b2adcc1fda7fe1e184e9a29e896fc0c97eb24ccae2acf3705f4fa

      • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
        Filesize

        232B

        MD5

        10888c449ff607e13da2525870d9ae6e

        SHA1

        28402d172ef7167b8f984b20cd108d0fb2b14fac

        SHA256

        a750a6fefc9f7cd0865c4fd4a20871bd01a96727024e6460c937518e6e7d5bd9

        SHA512

        5034cd3ac42cf740596da696048ed9caae450b606b3bd48a0e800336f40f1576b120f96bafdd8cf503cb8584efe1cdd7940a1d37eb347e6337dcf0a4d14d7766

      • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
        Filesize

        973KB

        MD5

        5cfe61ff895c7daa889708665ef05d7b

        SHA1

        5e58efe30406243fbd58d4968b0492ddeef145f2

        SHA256

        f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

        SHA512

        43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

      • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
        Filesize

        1.7MB

        MD5

        2384a02c4a1f7ec481adde3a020607d3

        SHA1

        7e848d35a10bf9296c8fa41956a3daa777f86365

        SHA256

        c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

        SHA512

        1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

      • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
        Filesize

        366KB

        MD5

        099983c13bade9554a3c17484e5481f1

        SHA1

        a84e69ad9722f999252d59d0ed9a99901a60e564

        SHA256

        b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

        SHA512

        89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

      • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
        Filesize

        286KB

        MD5

        b0d98f7157d972190fe0759d4368d320

        SHA1

        5715a533621a2b642aad9616e603c6907d80efc4

        SHA256

        2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

        SHA512

        41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

      • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
        Filesize

        439KB

        MD5

        c88826ac4bb879622e43ead5bdb95aeb

        SHA1

        87d29853649a86f0463bfd9ad887b85eedc21723

        SHA256

        c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

        SHA512

        f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

      • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
        Filesize

        88KB

        MD5

        2c916456f503075f746c6ea649cf9539

        SHA1

        fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

        SHA256

        cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

        SHA512

        1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

      • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
        Filesize

        188KB

        MD5

        d407cc6d79a08039a6f4b50539e560b8

        SHA1

        21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

        SHA256

        92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

        SHA512

        378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

      • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
        Filesize

        157B

        MD5

        0abc0c2c50e17f9ae5c8ab3245eb656b

        SHA1

        079865f62cef9dd3577f1b16e5a33411e38bbc7a

        SHA256

        eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

        SHA512

        9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

      • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
        Filesize

        52KB

        MD5

        add33041af894b67fe34e1dc819b7eb6

        SHA1

        6db46eb021855a587c95479422adcc774a272eeb

        SHA256

        8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

        SHA512

        bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

      • memory/8-31-0x0000000073C00000-0x0000000073CC8000-memory.dmp
        Filesize

        800KB

      • memory/8-81-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-45-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-46-0x0000000073C00000-0x0000000073CC8000-memory.dmp
        Filesize

        800KB

      • memory/8-47-0x0000000073CD0000-0x0000000073D19000-memory.dmp
        Filesize

        292KB

      • memory/8-48-0x0000000073B30000-0x0000000073BFE000-memory.dmp
        Filesize

        824KB

      • memory/8-53-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-54-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-62-0x0000000001380000-0x000000000164F000-memory.dmp
        Filesize

        2.8MB

      • memory/8-42-0x0000000073690000-0x000000007395F000-memory.dmp
        Filesize

        2.8MB

      • memory/8-71-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-43-0x0000000001380000-0x000000000164F000-memory.dmp
        Filesize

        2.8MB

      • memory/8-41-0x0000000073960000-0x00000000739E8000-memory.dmp
        Filesize

        544KB

      • memory/8-40-0x00000000739F0000-0x0000000073A14000-memory.dmp
        Filesize

        144KB

      • memory/8-96-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-105-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-120-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-128-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-39-0x0000000073A20000-0x0000000073B2A000-memory.dmp
        Filesize

        1.0MB

      • memory/8-38-0x0000000073B30000-0x0000000073BFE000-memory.dmp
        Filesize

        824KB

      • memory/8-32-0x0000000073CD0000-0x0000000073D19000-memory.dmp
        Filesize

        292KB

      • memory/8-162-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/8-21-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/2180-177-0x0000000073690000-0x000000007395F000-memory.dmp
        Filesize

        2.8MB

      • memory/2180-158-0x0000000073C00000-0x0000000073CC8000-memory.dmp
        Filesize

        800KB

      • memory/2180-166-0x0000000073A20000-0x0000000073B2A000-memory.dmp
        Filesize

        1.0MB

      • memory/2180-161-0x0000000073B30000-0x0000000073BFE000-memory.dmp
        Filesize

        824KB

      • memory/2180-175-0x0000000073B30000-0x0000000073BFE000-memory.dmp
        Filesize

        824KB

      • memory/2180-163-0x0000000073CD0000-0x0000000073D19000-memory.dmp
        Filesize

        292KB

      • memory/2180-178-0x0000000073C00000-0x0000000073CC8000-memory.dmp
        Filesize

        800KB

      • memory/2180-176-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/2180-154-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/2180-156-0x0000000073690000-0x000000007395F000-memory.dmp
        Filesize

        2.8MB

      • memory/2180-167-0x0000000073960000-0x00000000739E8000-memory.dmp
        Filesize

        544KB

      • memory/2180-164-0x00000000739F0000-0x0000000073A14000-memory.dmp
        Filesize

        144KB

      • memory/3188-194-0x0000000073730000-0x00000000737B8000-memory.dmp
        Filesize

        544KB

      • memory/3188-195-0x0000000073AF0000-0x0000000073DBF000-memory.dmp
        Filesize

        2.8MB

      • memory/3188-196-0x00000000738D0000-0x00000000738F4000-memory.dmp
        Filesize

        144KB

      • memory/3188-193-0x00000000737C0000-0x00000000738CA000-memory.dmp
        Filesize

        1.0MB

      • memory/3188-192-0x0000000073900000-0x0000000073949000-memory.dmp
        Filesize

        292KB

      • memory/3188-191-0x0000000073950000-0x0000000073A1E000-memory.dmp
        Filesize

        824KB

      • memory/3188-190-0x0000000073A20000-0x0000000073AE8000-memory.dmp
        Filesize

        800KB

      • memory/3188-274-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/3188-220-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/3188-221-0x0000000073A20000-0x0000000073AE8000-memory.dmp
        Filesize

        800KB

      • memory/3188-230-0x0000000073950000-0x0000000073A1E000-memory.dmp
        Filesize

        824KB

      • memory/3188-231-0x0000000073AF0000-0x0000000073DBF000-memory.dmp
        Filesize

        2.8MB

      • memory/4328-374-0x00000000737C0000-0x00000000738CA000-memory.dmp
        Filesize

        1.0MB

      • memory/4328-365-0x0000000073A20000-0x0000000073AE8000-memory.dmp
        Filesize

        800KB

      • memory/4328-378-0x0000000073AF0000-0x0000000073DBF000-memory.dmp
        Filesize

        2.8MB

      • memory/4328-376-0x0000000073730000-0x00000000737B8000-memory.dmp
        Filesize

        544KB

      • memory/4328-363-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/4328-372-0x00000000738D0000-0x00000000738F4000-memory.dmp
        Filesize

        144KB

      • memory/4328-370-0x0000000073900000-0x0000000073949000-memory.dmp
        Filesize

        292KB

      • memory/4328-367-0x0000000073950000-0x0000000073A1E000-memory.dmp
        Filesize

        824KB

      • memory/4604-317-0x00000000747D0000-0x0000000074809000-memory.dmp
        Filesize

        228KB

      • memory/4604-95-0x0000000074390000-0x00000000743C9000-memory.dmp
        Filesize

        228KB

      • memory/4604-44-0x0000000073280000-0x00000000732B9000-memory.dmp
        Filesize

        228KB

      • memory/4604-0-0x00000000747D0000-0x0000000074809000-memory.dmp
        Filesize

        228KB

      • memory/4604-304-0x00000000734F0000-0x0000000073529000-memory.dmp
        Filesize

        228KB

      • memory/4604-219-0x00000000734F0000-0x0000000073529000-memory.dmp
        Filesize

        228KB

      • memory/4604-326-0x0000000073280000-0x00000000732B9000-memory.dmp
        Filesize

        228KB

      • memory/4776-273-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/4776-308-0x0000000073950000-0x0000000073A1E000-memory.dmp
        Filesize

        824KB

      • memory/4776-307-0x0000000073A20000-0x0000000073AE8000-memory.dmp
        Filesize

        800KB

      • memory/4776-306-0x0000000073AF0000-0x0000000073DBF000-memory.dmp
        Filesize

        2.8MB

      • memory/4776-305-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/4776-275-0x0000000073AF0000-0x0000000073DBF000-memory.dmp
        Filesize

        2.8MB

      • memory/4776-281-0x0000000073730000-0x00000000737B8000-memory.dmp
        Filesize

        544KB

      • memory/4776-280-0x00000000737C0000-0x00000000738CA000-memory.dmp
        Filesize

        1.0MB

      • memory/4776-279-0x00000000738D0000-0x00000000738F4000-memory.dmp
        Filesize

        144KB

      • memory/4776-278-0x0000000073900000-0x0000000073949000-memory.dmp
        Filesize

        292KB

      • memory/4776-371-0x0000000000010000-0x0000000000414000-memory.dmp
        Filesize

        4.0MB

      • memory/4776-277-0x0000000073950000-0x0000000073A1E000-memory.dmp
        Filesize

        824KB

      • memory/4776-276-0x0000000073A20000-0x0000000073AE8000-memory.dmp
        Filesize

        800KB