Resubmissions

09-04-2024 13:06

240409-qcaa3aba2z 10

09-04-2024 13:06

240409-qb91asba2y 10

09-04-2024 13:06

240409-qb9drsba2x 10

09-04-2024 13:06

240409-qb831afg26 10

28-08-2023 01:00

230828-bcmttsgb4v 10

Analysis

  • max time kernel
    1796s
  • max time network
    1797s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-04-2024 10:18

General

  • Target

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe

  • Size

    7.8MB

  • MD5

    03b9dd8b1e16ad5c2a605ad6b18493a7

  • SHA1

    725f4473d8e09a8a9fcad2e8900dfb74623d4f18

  • SHA256

    06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3

  • SHA512

    8c5c077bd7575483b3601221b77e5b49b9acb7181fe73173dd5879cd19b6d517b5f2454390884ea87490da72cb2e37b5d476132f96415a68b209ce740c7b1c4f

  • SSDEEP

    196608:LIRcbH4jSteTGvwxwhzav1yo31CPwDv3uFZjeg2EeJUO9WLQkDxtw3iFFrS6XOf:LdHsfuwxwZ6v1CPwDv3uFteg2EeJUO9E

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 42 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5ae2998205719e3541415641a8afc2f5d6877b50c860df066e0e95c7ed3f3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3472
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2348
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4164
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4656
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3616
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3364
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4408
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2752
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:5068
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1136
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1472
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2272
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1664
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3260
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4564
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4492
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4576
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:220
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1284
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3912
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2952
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1948
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4716
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4580
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2128
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1016
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2716
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2276
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2064
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2760
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4720
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4492
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2404
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1604
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3664
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3808
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2464
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:784
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1984
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1476
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1844
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3480
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4236
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1448
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4424
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4224
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:404
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1720
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:488
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4656
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:308
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3980
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4136
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1900
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1996
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1516
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3096
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2588
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1072
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1520
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:1376
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:3060
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:2236
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
      • Executes dropped EXE
      PID:4676
    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
      2⤵
        PID:3844
      • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
        "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
        2⤵
          PID:1932
        • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
          "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
          2⤵
            PID:2168
          • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
            "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
            2⤵
              PID:3668
            • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
              "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
              2⤵
                PID:3500
              • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                2⤵
                  PID:880
                • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                  "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                  2⤵
                    PID:2408
                  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                    "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                    2⤵
                      PID:2880
                    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                      2⤵
                        PID:1432
                      • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                        "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                        2⤵
                          PID:844
                        • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                          "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                          2⤵
                            PID:1780
                          • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                            "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                            2⤵
                              PID:4332
                            • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                              "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                              2⤵
                                PID:2288
                              • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                2⤵
                                  PID:4240
                                • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                  "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                  2⤵
                                    PID:5100
                                  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                    "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                    2⤵
                                      PID:1120
                                    • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                      "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                      2⤵
                                        PID:3384
                                      • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                        "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                        2⤵
                                          PID:2404
                                        • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                          "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                          2⤵
                                            PID:236
                                          • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                            "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                            2⤵
                                              PID:3848
                                            • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                              "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                              2⤵
                                                PID:652
                                              • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                                "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                                2⤵
                                                  PID:4384
                                                • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                                  "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                                  2⤵
                                                    PID:2024
                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                                    "C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe" -f torrc
                                                    2⤵
                                                      PID:420

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Command and Control

                                                  Proxy

                                                  1
                                                  T1090

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-certs
                                                    Filesize

                                                    20KB

                                                    MD5

                                                    d7472d5ecf0d9e4d571a867cfd37134e

                                                    SHA1

                                                    63c5ca90834ebd0f721af81c2d606440376cb257

                                                    SHA256

                                                    0c3d89f0e6884f8e50dd3911dbb340bd2921724dd61fa60a369d7af6aa32de75

                                                    SHA512

                                                    ed22cfa10ad6dd8eafe160a33b99b5051d01e84aa7d4e9023d2e0fae88ba670d9fb3c249dbb4feb9624718c752cb67c4d3adc1bf85ee0969f8a8a23b4050dd9c

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdesc-consensus.tmp
                                                    Filesize

                                                    2.7MB

                                                    MD5

                                                    ffcd5cbca9867eee8d74446c60ea6736

                                                    SHA1

                                                    1a14d9829b9ec3b18adbdca0f87df2fd34938992

                                                    SHA256

                                                    2089eed082364ed1e52980737b55c54c434f42fdf5048077b63e0dc5ee8e69c3

                                                    SHA512

                                                    e11ed7aab2389008bb02ed33cffaeeab18799acc1ebdecc9a84edc190a55dda41aa5543cc5d7a784e966cb3ab93973fe81a1b94db89e3600fff9017db083b6fb

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs
                                                    Filesize

                                                    20.4MB

                                                    MD5

                                                    8ccebdc5f62247573d289810d5e13961

                                                    SHA1

                                                    5c172a33b9d277bccbc72695e5a41245977b1596

                                                    SHA256

                                                    287cba4fba25f666564e2d07e8ac4fa919d7ab1e6f1c8618b9f963581f3ec8ed

                                                    SHA512

                                                    ab7369551b615d97312602d179b3729ebd8f44d9f2f83c65fb0bf92a0203cae31035f0a944b11f38ebc1d507c0aa73e3469ecb4432458a3a7e996384aa21f551

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
                                                    Filesize

                                                    20.4MB

                                                    MD5

                                                    21f6da3dfdcf6085661a9cd54bf5e005

                                                    SHA1

                                                    60223e78b22f1983643b7ba8e9861d39090d5b48

                                                    SHA256

                                                    39840c5dea99883e1376796e5f7c0af08d5af89e083269f6cfc325546aa1e8e4

                                                    SHA512

                                                    b0232a8e5e76d3589e6c6f7a5a9ad32add2cda3d212a25e2509325c1d2bacf21a0f207042a1b9d5638b5ea34f722df3b582eb84fab35bdf56a46aa146fb41bce

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
                                                    Filesize

                                                    7.6MB

                                                    MD5

                                                    37d87a9bc4dc6f3e1b7fa79e5df717d3

                                                    SHA1

                                                    bce2287bdef3da1039b422fdfb7dec4d165c8a09

                                                    SHA256

                                                    785268255dedf06dbd15fa0206f4ee511fe30fbe7190af264d6d037b8068e5ff

                                                    SHA512

                                                    2e6b87e0cbe4cf1fea49cb1113cd06ba25cdb09b900acb99f9124cf26abab9cd69a0eab5348bb1678c609bf91cc027e1777a262f76f6fa6485a734aae13d0a3a

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\data\cached-microdescs.new
                                                    Filesize

                                                    4KB

                                                    MD5

                                                    95bad0bbc8194ae0ee577abef7e2237c

                                                    SHA1

                                                    7142f4a5cf5b001d4b5710184c74c0eba79d441b

                                                    SHA256

                                                    f12783bee8d44f6dc5a9a949c99cc2289b667ed7d4870e2ecd2c337b3fed6747

                                                    SHA512

                                                    555923f0417431f6d867a37226dca54127000f742c936b9216ff9e731c18e450c6b6d6974fc4b3778adf705374bb469451f0a1b5ea618b30ef07b31c3980cc7b

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
                                                    Filesize

                                                    232B

                                                    MD5

                                                    64369058c7eb1bc77166d39d9e50bf10

                                                    SHA1

                                                    2982d3c6219b9ab5e519a75af839b64a03c4d614

                                                    SHA256

                                                    8fe63c3a30318c851acd058c97a570c02312f42b8797b05e8fa6af6fc287e557

                                                    SHA512

                                                    f90fe30a9c0f205bcc3558400a0d95612be0cf98b149ba60a2151a2ad02efe279f23771525923c419dbacc5a1e3577aaaf1c34e6cd9bafe3520ecc8e4de90817

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\data\state
                                                    Filesize

                                                    3KB

                                                    MD5

                                                    535b7cdc200fd832dd72ec59780eb8ba

                                                    SHA1

                                                    a1e1f33da98e7e69faac5969e5cd7c9e3b1be2b7

                                                    SHA256

                                                    96782002cde901ec24ca0088ea12f762540c09a2d0f6b51dfc7403530594d5c8

                                                    SHA512

                                                    e6065cace7853ab9d87efd9032d97fb1b2944a1a4500005cb571a29a6568a1df2a62942e9c17086f87a99fe92137954b55bec28c1adaca1ffb6d869cfa9974ad

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\dllhost.exe
                                                    Filesize

                                                    973KB

                                                    MD5

                                                    5cfe61ff895c7daa889708665ef05d7b

                                                    SHA1

                                                    5e58efe30406243fbd58d4968b0492ddeef145f2

                                                    SHA256

                                                    f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                                    SHA512

                                                    43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\libssl-1_1.dll
                                                    Filesize

                                                    439KB

                                                    MD5

                                                    c88826ac4bb879622e43ead5bdb95aeb

                                                    SHA1

                                                    87d29853649a86f0463bfd9ad887b85eedc21723

                                                    SHA256

                                                    c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                                    SHA512

                                                    f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\libwinpthread-1.dll
                                                    Filesize

                                                    188KB

                                                    MD5

                                                    d407cc6d79a08039a6f4b50539e560b8

                                                    SHA1

                                                    21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                                    SHA256

                                                    92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                                    SHA512

                                                    378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                                  • C:\Users\Admin\AppData\Local\951497bb\tor\torrc
                                                    Filesize

                                                    157B

                                                    MD5

                                                    0abc0c2c50e17f9ae5c8ab3245eb656b

                                                    SHA1

                                                    079865f62cef9dd3577f1b16e5a33411e38bbc7a

                                                    SHA256

                                                    eee8bdeac9340fd17d498eced366348b65e9da7176aaa5614cdb7f5fa34394ea

                                                    SHA512

                                                    9adf325f4bd495e93a380e5dda2f08cbdd2cb30045f669b3d3a979dce09c71f5a7677cff009f234bd14943f995b38d3675571fb56f201208b947df82130a9ddd

                                                  • \Users\Admin\AppData\Local\951497bb\tor\libcrypto-1_1.dll
                                                    Filesize

                                                    1.7MB

                                                    MD5

                                                    2384a02c4a1f7ec481adde3a020607d3

                                                    SHA1

                                                    7e848d35a10bf9296c8fa41956a3daa777f86365

                                                    SHA256

                                                    c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                                    SHA512

                                                    1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                                  • \Users\Admin\AppData\Local\951497bb\tor\libevent-2-1-6.dll
                                                    Filesize

                                                    366KB

                                                    MD5

                                                    099983c13bade9554a3c17484e5481f1

                                                    SHA1

                                                    a84e69ad9722f999252d59d0ed9a99901a60e564

                                                    SHA256

                                                    b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                                    SHA512

                                                    89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                                  • \Users\Admin\AppData\Local\951497bb\tor\libgcc_s_sjlj-1.dll
                                                    Filesize

                                                    286KB

                                                    MD5

                                                    b0d98f7157d972190fe0759d4368d320

                                                    SHA1

                                                    5715a533621a2b642aad9616e603c6907d80efc4

                                                    SHA256

                                                    2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                                    SHA512

                                                    41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                                  • \Users\Admin\AppData\Local\951497bb\tor\libssp-0.dll
                                                    Filesize

                                                    88KB

                                                    MD5

                                                    2c916456f503075f746c6ea649cf9539

                                                    SHA1

                                                    fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                                    SHA256

                                                    cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                                    SHA512

                                                    1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                                  • \Users\Admin\AppData\Local\951497bb\tor\zlib1.dll
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    add33041af894b67fe34e1dc819b7eb6

                                                    SHA1

                                                    6db46eb021855a587c95479422adcc774a272eeb

                                                    SHA256

                                                    8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                                    SHA512

                                                    bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                                  • memory/2348-145-0x0000000073480000-0x0000000073548000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/2348-146-0x0000000073450000-0x0000000073474000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/2348-148-0x0000000073190000-0x000000007329A000-memory.dmp
                                                    Filesize

                                                    1.0MB

                                                  • memory/2348-143-0x00000000732A0000-0x0000000073328000-memory.dmp
                                                    Filesize

                                                    544KB

                                                  • memory/2348-132-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/2348-147-0x0000000073330000-0x00000000733FE000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/2348-144-0x0000000073550000-0x000000007381F000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/2348-142-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/2348-141-0x0000000073400000-0x0000000073449000-memory.dmp
                                                    Filesize

                                                    292KB

                                                  • memory/2348-139-0x0000000073330000-0x00000000733FE000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/2348-136-0x0000000073480000-0x0000000073548000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/2348-134-0x0000000073550000-0x000000007381F000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/3364-307-0x0000000073420000-0x00000000734E8000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/3364-314-0x00000000727C0000-0x0000000072848000-memory.dmp
                                                    Filesize

                                                    544KB

                                                  • memory/3364-304-0x0000000072850000-0x0000000072B1F000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/3364-302-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3364-309-0x0000000073350000-0x000000007341E000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/3364-311-0x0000000073300000-0x0000000073349000-memory.dmp
                                                    Filesize

                                                    292KB

                                                  • memory/3364-313-0x00000000731F0000-0x00000000732FA000-memory.dmp
                                                    Filesize

                                                    1.0MB

                                                  • memory/3364-319-0x00000000731C0000-0x00000000731E4000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/3472-60-0x0000000073480000-0x0000000073548000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/3472-120-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3472-15-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3472-58-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3472-76-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3472-40-0x0000000073550000-0x000000007381F000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/3472-39-0x0000000073190000-0x000000007329A000-memory.dmp
                                                    Filesize

                                                    1.0MB

                                                  • memory/3472-35-0x00000000732A0000-0x0000000073328000-memory.dmp
                                                    Filesize

                                                    544KB

                                                  • memory/3472-77-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3472-85-0x0000000000D10000-0x0000000000D59000-memory.dmp
                                                    Filesize

                                                    292KB

                                                  • memory/3472-86-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3472-94-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3472-33-0x0000000073330000-0x00000000733FE000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/3472-34-0x0000000000D10000-0x0000000000D59000-memory.dmp
                                                    Filesize

                                                    292KB

                                                  • memory/3472-30-0x0000000073480000-0x0000000073548000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/3472-64-0x0000000073330000-0x00000000733FE000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/3472-111-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3472-32-0x0000000073400000-0x0000000073449000-memory.dmp
                                                    Filesize

                                                    292KB

                                                  • memory/3472-31-0x0000000073450000-0x0000000073474000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/3616-288-0x0000000072850000-0x0000000072B1F000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/3616-287-0x0000000073420000-0x00000000734E8000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/3616-278-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3616-289-0x0000000073350000-0x000000007341E000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/3616-257-0x0000000073420000-0x00000000734E8000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/3616-261-0x00000000731F0000-0x00000000732FA000-memory.dmp
                                                    Filesize

                                                    1.0MB

                                                  • memory/3616-264-0x00000000731C0000-0x00000000731E4000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/3616-315-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/3616-259-0x0000000073350000-0x000000007341E000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/3616-262-0x00000000727C0000-0x0000000072848000-memory.dmp
                                                    Filesize

                                                    544KB

                                                  • memory/3616-258-0x0000000072850000-0x0000000072B1F000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/3616-260-0x0000000073300000-0x0000000073349000-memory.dmp
                                                    Filesize

                                                    292KB

                                                  • memory/4164-166-0x00000000731D0000-0x0000000073219000-memory.dmp
                                                    Filesize

                                                    292KB

                                                  • memory/4164-175-0x00000000727E0000-0x00000000728AE000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/4164-164-0x0000000072A50000-0x0000000072B18000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/4164-167-0x00000000731A0000-0x00000000731C4000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/4164-170-0x0000000073220000-0x00000000734EF000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/4164-235-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/4164-169-0x00000000728B0000-0x0000000072938000-memory.dmp
                                                    Filesize

                                                    544KB

                                                  • memory/4164-168-0x0000000072940000-0x0000000072A4A000-memory.dmp
                                                    Filesize

                                                    1.0MB

                                                  • memory/4164-184-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/4164-185-0x0000000073220000-0x00000000734EF000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/4164-186-0x0000000072A50000-0x0000000072B18000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/4164-187-0x00000000731D0000-0x0000000073219000-memory.dmp
                                                    Filesize

                                                    292KB

                                                  • memory/4164-192-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/4164-188-0x00000000731A0000-0x00000000731C4000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/4196-0-0x0000000074130000-0x000000007416A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/4196-47-0x0000000072EA0000-0x0000000072EDA000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/4196-102-0x0000000073A30000-0x0000000073A6A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/4196-153-0x00000000735D0000-0x000000007360A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/4196-316-0x0000000072EA0000-0x0000000072EDA000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/4196-290-0x0000000074130000-0x000000007416A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/4656-230-0x00000000728B0000-0x0000000072938000-memory.dmp
                                                    Filesize

                                                    544KB

                                                  • memory/4656-245-0x0000000000D60000-0x0000000001164000-memory.dmp
                                                    Filesize

                                                    4.0MB

                                                  • memory/4656-242-0x0000000072A50000-0x0000000072B18000-memory.dmp
                                                    Filesize

                                                    800KB

                                                  • memory/4656-244-0x00000000731A0000-0x00000000731C4000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/4656-231-0x0000000073220000-0x00000000734EF000-memory.dmp
                                                    Filesize

                                                    2.8MB

                                                  • memory/4656-243-0x00000000727E0000-0x00000000728AE000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/4656-220-0x00000000727E0000-0x00000000728AE000-memory.dmp
                                                    Filesize

                                                    824KB

                                                  • memory/4656-228-0x0000000072940000-0x0000000072A4A000-memory.dmp
                                                    Filesize

                                                    1.0MB

                                                  • memory/4656-225-0x00000000731A0000-0x00000000731C4000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/4656-222-0x00000000731D0000-0x0000000073219000-memory.dmp
                                                    Filesize

                                                    292KB