Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    1792s
  • max time network
    1800s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-04-2024 13:06

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 52 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3700
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1472
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4824
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2328
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4624
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1180
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4912
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1124
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4384
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2264
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2296
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4404
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1960
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4160
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1408
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3660
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3128
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2976
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4680
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2464
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3444
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4576
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:380
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4168
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3208
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3028
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2668
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:392
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2232
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2212
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4956
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3208
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2580
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4920
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3712
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4828
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3204
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2976
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1484
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2036
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1284
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1636
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1092
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4592
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:772
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3116
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4604
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:896
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3876
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4132
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1224
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4372

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Command and Control

Proxy

1
T1090

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
    Filesize

    20KB

    MD5

    5fc4b06a98abfed4f434cdb7c3eacfd1

    SHA1

    c2054b697ec938434abd70cfb6f5babf7e552a10

    SHA256

    c0282215c2fb2516f9dd5b7467391f8ca74561566f18bc2b23112b656a4746f2

    SHA512

    0e9370fe36a1c1dd2317dd49028d9d634211fb7d9eaf1494564d9fba5790fb9f3bfe313aeb1c8509b1be34a35d51d554500f96eee62e68fb988de448523669ff

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus
    Filesize

    2.6MB

    MD5

    cc74fe855429ddc5afd0492c81a99ed3

    SHA1

    9f01e7f41fe661b9d0ea01b5618d3ca142e0e9c8

    SHA256

    d4244a317932d44c7cdc64bf716a1452c61bfafd28b8ab0fa85fb785725e8dbc

    SHA512

    4a11e0b81b9714e42841ff7744a1baedc8396589cd275ce0627502c5e9582ecdb279602325c01a07616d5d1e4c635ae9aa12353e3273c310e735c480a3f9c442

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
    Filesize

    20.4MB

    MD5

    88fe506f834edffd16d16cf82f1c4273

    SHA1

    51675eece7b423b3acf4832ecf1dbf7bbb8a15d9

    SHA256

    eef7138dbdda99b27f4b326f7e91060b14de831d04384b7fc5766fa1d6d246f4

    SHA512

    b014c0a7c7405c1a16fc38d72967c540f13cb62c4baf68ee936f49c703ef55c856b1db72d3b600a1e674ed30d66eff40c62aeb4992a796564f22916d7f6fef05

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    20.4MB

    MD5

    540f5deb37e755c71857075941440c48

    SHA1

    200eeaa1cf722aecde6d05fde416946a6483b01f

    SHA256

    b17fcc8fa25759a8356f1839e214c60c4fef27b235e60655de431705e7bed09a

    SHA512

    3749f54aedd9cea9e16e184c89a95131f7bcd89ef515cb074d77b2101a54e14b3f05cbc05e4c3a5c59fe4ba67b6012246e82ed0650d82c971a254038bb34f47a

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
    Filesize

    5.5MB

    MD5

    a80cf1d8827eeb9fafb80ec34ebb4003

    SHA1

    16c47145d8d4094fd61357714496d06b292333c3

    SHA256

    c1b18b681b43429c5cb911830df0806f4d574915b58e463ba1b42e3bccb47ad9

    SHA512

    c25a09badf3ae3e08be433323102340851ae75412aa7ac562cc1b7ac069032d7da46fd66a969e1f06ab2304f72525cfc894670b93ddb0dac3600aec2c221c071

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    232B

    MD5

    96fabb98e35e82ddd4557d5cfa0c371e

    SHA1

    1df38022af3371c6c75722432a31625b20f64919

    SHA256

    e83b9ac4a59aa496041f84c65f616716208675900b1f75a0a8755236c394be22

    SHA512

    2be9664fc014c948019e2ab6a523ae6d642504e2254a3e30777aebdca86ac1b7e050425ee8b03047a6b965b7aba79117ff2d2de5cf9411be0ce15643ad5344a7

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    3KB

    MD5

    2b19ff1b9f9783f733aced5274aa3d85

    SHA1

    9dde0bcb60d74972b131f704a98c808b23330549

    SHA256

    7896e72289dcb2dfd5284206f2bcd2df3fe2260385983dea053fba94e3194c49

    SHA512

    84dde2bc0890d13983242a5da8debc8dec61c1d7d5b7491a54c573675cb98f9d455f4c247241115d68dcae30dc3ac012e2a79a44e010f556be35241e6a571b52

  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
    Filesize

    5KB

    MD5

    b8494253ef1196b0f2e15f0be80c7523

    SHA1

    b633d9a9ab3ad47b57d54d04c62b8e221657d78b

    SHA256

    d05e3629d708ed292120d0e4aa6f2066dbb56750390e45ed68db403e74b8f4d1

    SHA512

    158afad09f3e87f2d36435d0c64c50b56e1c25926f56531547fa6797ce92f155ce9cfc41ef8d2f744468280483056ad797939161576101cbc4aecc1bfd889acf

  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
    Filesize

    973KB

    MD5

    5cfe61ff895c7daa889708665ef05d7b

    SHA1

    5e58efe30406243fbd58d4968b0492ddeef145f2

    SHA256

    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

    SHA512

    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

  • C:\Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
    Filesize

    1.7MB

    MD5

    2384a02c4a1f7ec481adde3a020607d3

    SHA1

    7e848d35a10bf9296c8fa41956a3daa777f86365

    SHA256

    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

    SHA512

    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

  • C:\Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
    Filesize

    366KB

    MD5

    099983c13bade9554a3c17484e5481f1

    SHA1

    a84e69ad9722f999252d59d0ed9a99901a60e564

    SHA256

    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

    SHA512

    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

  • C:\Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
    Filesize

    286KB

    MD5

    b0d98f7157d972190fe0759d4368d320

    SHA1

    5715a533621a2b642aad9616e603c6907d80efc4

    SHA256

    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

    SHA512

    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
    Filesize

    439KB

    MD5

    c88826ac4bb879622e43ead5bdb95aeb

    SHA1

    87d29853649a86f0463bfd9ad887b85eedc21723

    SHA256

    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

    SHA512

    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

  • C:\Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
    Filesize

    88KB

    MD5

    2c916456f503075f746c6ea649cf9539

    SHA1

    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

    SHA256

    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

    SHA512

    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
    Filesize

    188KB

    MD5

    d407cc6d79a08039a6f4b50539e560b8

    SHA1

    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

    SHA256

    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

    SHA512

    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
    Filesize

    157B

    MD5

    0abc0c2c50e17f9ae5c8ab3245eb656b

    SHA1

    079865f62cef9dd3577f1b16e5a33411e38bbc7a

    SHA256

    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

    SHA512

    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

  • C:\Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
    Filesize

    52KB

    MD5

    add33041af894b67fe34e1dc819b7eb6

    SHA1

    6db46eb021855a587c95479422adcc774a272eeb

    SHA256

    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

    SHA512

    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

  • memory/1472-184-0x0000000073BF0000-0x0000000073CB8000-memory.dmp
    Filesize

    800KB

  • memory/1472-183-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/1472-182-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/1472-177-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/1472-165-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/1472-172-0x00000000737D0000-0x00000000737F4000-memory.dmp
    Filesize

    144KB

  • memory/1472-174-0x00000000736C0000-0x00000000737CA000-memory.dmp
    Filesize

    1.0MB

  • memory/1472-171-0x0000000073AD0000-0x0000000073B19000-memory.dmp
    Filesize

    292KB

  • memory/1472-169-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/1472-185-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/1472-167-0x0000000073BF0000-0x0000000073CB8000-memory.dmp
    Filesize

    800KB

  • memory/1472-163-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2328-279-0x0000000073780000-0x00000000737A4000-memory.dmp
    Filesize

    144KB

  • memory/2328-273-0x00000000739A0000-0x0000000073A68000-memory.dmp
    Filesize

    800KB

  • memory/2328-352-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2328-306-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/2328-305-0x00000000739A0000-0x0000000073A68000-memory.dmp
    Filesize

    800KB

  • memory/2328-296-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/2328-284-0x0000000073A70000-0x0000000073D3F000-memory.dmp
    Filesize

    2.8MB

  • memory/2328-283-0x00000000737B0000-0x0000000073838000-memory.dmp
    Filesize

    544KB

  • memory/2328-280-0x0000000073840000-0x000000007394A000-memory.dmp
    Filesize

    1.0MB

  • memory/2328-277-0x0000000073950000-0x0000000073999000-memory.dmp
    Filesize

    292KB

  • memory/2328-275-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/3700-42-0x0000000001D90000-0x0000000001E18000-memory.dmp
    Filesize

    544KB

  • memory/3700-49-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/3700-46-0x0000000073BF0000-0x0000000073CB8000-memory.dmp
    Filesize

    800KB

  • memory/3700-45-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-164-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-34-0x0000000073AD0000-0x0000000073B19000-memory.dmp
    Filesize

    292KB

  • memory/3700-114-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-43-0x0000000073B20000-0x0000000073BEE000-memory.dmp
    Filesize

    824KB

  • memory/3700-41-0x0000000073630000-0x00000000736B8000-memory.dmp
    Filesize

    544KB

  • memory/3700-168-0x0000000001D90000-0x0000000001E18000-memory.dmp
    Filesize

    544KB

  • memory/3700-122-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-40-0x00000000736C0000-0x00000000737CA000-memory.dmp
    Filesize

    1.0MB

  • memory/3700-130-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-19-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-138-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-35-0x0000000073800000-0x0000000073ACF000-memory.dmp
    Filesize

    2.8MB

  • memory/3700-98-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-30-0x0000000073BF0000-0x0000000073CB8000-memory.dmp
    Filesize

    800KB

  • memory/3700-36-0x00000000737D0000-0x00000000737F4000-memory.dmp
    Filesize

    144KB

  • memory/3700-74-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-62-0x0000000001D90000-0x0000000001E18000-memory.dmp
    Filesize

    544KB

  • memory/3700-54-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/3700-53-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/4104-308-0x00000000746A0000-0x00000000746DC000-memory.dmp
    Filesize

    240KB

  • memory/4104-307-0x0000000073290000-0x00000000732CC000-memory.dmp
    Filesize

    240KB

  • memory/4104-383-0x0000000073290000-0x00000000732CC000-memory.dmp
    Filesize

    240KB

  • memory/4104-0-0x00000000746A0000-0x00000000746DC000-memory.dmp
    Filesize

    240KB

  • memory/4104-374-0x0000000074670000-0x00000000746AC000-memory.dmp
    Filesize

    240KB

  • memory/4104-44-0x0000000073300000-0x000000007333C000-memory.dmp
    Filesize

    240KB

  • memory/4104-222-0x0000000073290000-0x00000000732CC000-memory.dmp
    Filesize

    240KB

  • memory/4104-113-0x0000000074670000-0x00000000746AC000-memory.dmp
    Filesize

    240KB

  • memory/4104-317-0x0000000073300000-0x000000007333C000-memory.dmp
    Filesize

    240KB

  • memory/4624-357-0x00000000739A0000-0x0000000073A68000-memory.dmp
    Filesize

    800KB

  • memory/4624-360-0x0000000073840000-0x000000007394A000-memory.dmp
    Filesize

    1.0MB

  • memory/4624-363-0x00000000737B0000-0x0000000073838000-memory.dmp
    Filesize

    544KB

  • memory/4624-362-0x0000000073780000-0x00000000737A4000-memory.dmp
    Filesize

    144KB

  • memory/4624-361-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/4624-359-0x0000000073950000-0x0000000073999000-memory.dmp
    Filesize

    292KB

  • memory/4624-358-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/4624-356-0x0000000073A70000-0x0000000073D3F000-memory.dmp
    Filesize

    2.8MB

  • memory/4824-278-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/4824-197-0x0000000073A70000-0x0000000073D3F000-memory.dmp
    Filesize

    2.8MB

  • memory/4824-233-0x00000000739A0000-0x0000000073A68000-memory.dmp
    Filesize

    800KB

  • memory/4824-198-0x00000000739A0000-0x0000000073A68000-memory.dmp
    Filesize

    800KB

  • memory/4824-201-0x00000000737B0000-0x0000000073838000-memory.dmp
    Filesize

    544KB

  • memory/4824-200-0x0000000073840000-0x000000007394A000-memory.dmp
    Filesize

    1.0MB

  • memory/4824-199-0x0000000073950000-0x0000000073999000-memory.dmp
    Filesize

    292KB

  • memory/4824-202-0x0000000073780000-0x00000000737A4000-memory.dmp
    Filesize

    144KB

  • memory/4824-207-0x00000000736B0000-0x000000007377E000-memory.dmp
    Filesize

    824KB

  • memory/4824-223-0x0000000000900000-0x0000000000D04000-memory.dmp
    Filesize

    4.0MB

  • memory/4824-232-0x0000000073A70000-0x0000000073D3F000-memory.dmp
    Filesize

    2.8MB