Analysis

  • max time kernel
    129s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2022 17:45

General

  • Target

    0b2bbc2579c612802e8b11c9a166e81dfb6b22af604107487ebc188157ce8d86.exe

  • Size

    4.1MB

  • MD5

    6ff083a5037b51a04c4b6862c9f49393

  • SHA1

    e0db8e75377852ab4e1dedfed51fbb261f073fff

  • SHA256

    0b2bbc2579c612802e8b11c9a166e81dfb6b22af604107487ebc188157ce8d86

  • SHA512

    77ed8d48fbafd887511a682491ee44fe778f55d2b8d2049210b1b519bf86cb33e6d2c7bbf02d21021384d7c1eec0204fa04cb88e5e7e4fa76b951338dcf73b56

  • SSDEEP

    98304:O1XbWjzEHnyq/GimUphY7kilIjjJCHdagc0m:ccwSyRmU95jFC9QP

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b2bbc2579c612802e8b11c9a166e81dfb6b22af604107487ebc188157ce8d86.exe
    "C:\Users\Admin\AppData\Local\Temp\0b2bbc2579c612802e8b11c9a166e81dfb6b22af604107487ebc188157ce8d86.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\0b2bbc2579c612802e8b11c9a166e81dfb6b22af604107487ebc188157ce8d86.exe
      "C:\Users\Admin\AppData\Local\Temp\0b2bbc2579c612802e8b11c9a166e81dfb6b22af604107487ebc188157ce8d86.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1808
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1392
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1712
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5044
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2228
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3112
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:5060
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1568
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3760
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4716
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:2304
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:1856
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:3360
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 816
              3⤵
              • Program crash
              PID:3548
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 896
            2⤵
            • Program crash
            PID:4212
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1140
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1032 -ip 1032
          1⤵
            PID:1644
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3924 -ip 3924
            1⤵
              PID:3592
            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1812
            • C:\Windows\windefender.exe
              C:\Windows\windefender.exe
              1⤵
              • Executes dropped EXE
              • Modifies data under HKEY_USERS
              PID:3972

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              Filesize

              3.2MB

              MD5

              f801950a962ddba14caaa44bf084b55c

              SHA1

              7cadc9076121297428442785536ba0df2d4ae996

              SHA256

              c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

              SHA512

              4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              Filesize

              3.2MB

              MD5

              f801950a962ddba14caaa44bf084b55c

              SHA1

              7cadc9076121297428442785536ba0df2d4ae996

              SHA256

              c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

              SHA512

              4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              Filesize

              99KB

              MD5

              09031a062610d77d685c9934318b4170

              SHA1

              880f744184e7774f3d14c1bb857e21cc7fe89a6d

              SHA256

              778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

              SHA512

              9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
              Filesize

              20KB

              MD5

              f50f342f8565049d484ac5ca1144a84d

              SHA1

              5de59c64dda5cec3e1901958c168d351c5c96753

              SHA256

              86ed313ec79d903518997f16c5999334b108f5d5d6da9a1ceda1de9219de9b5e

              SHA512

              074cc3dc7d0d6cce8ec83de996047cd98f8820af8c06c08084448276a61cd52bcfdcc83bccc3953fb81b751032c261634ed9713916754189713f976cfafcd738

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
              Filesize

              2.2MB

              MD5

              56617e880302e00920b73c4701306430

              SHA1

              3b15f524a509ee02b431f7dbd02f1059a47d60a2

              SHA256

              499fed9202a07415dd53a80b1197c5f10a01b0e2acb25325fda1d561265549c3

              SHA512

              86fc67eb9bab2d022b3836ac00242ece5c99a5430a0d6a1f734dda2b1bc5ed7b074430c3ac850d1ba4269d0161d5e4989c83dba157061ba049d42ed9da0fba9f

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
              Filesize

              8.5MB

              MD5

              865d4b73b07909c94c2960004c234f22

              SHA1

              da75922ce94fd96a9a99672a4d283fb578df31b3

              SHA256

              2ea09108bc54430a2303a9e30ec51728eed77c3fc62472c2dcb61287270b9eaa

              SHA512

              39ea333a1c083331f3c04c2afcd0cb6f83c870d8164f78d7cc90d7ac45195c30f8c43306379ddd550f7cb9e670ff5b2616c36052d6e49ab14686ed75ea6b697f

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
              Filesize

              3.8MB

              MD5

              15d60592dbbbcf45c4042868682b37ff

              SHA1

              c8cc32fb272cdc7d2c310839d3be02c49053918d

              SHA256

              c96e85023a2eaa3f5cc7efae42f763187d13718cd81c75f389b75f980be8ae50

              SHA512

              97544ac87f4976228471d71fbc5fc4c48bc77a344c80e7a41e365456e865a65cf36f00baa1f835b17300176fa858c4449022ed21f0327420a0fd23b2f5040212

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
              Filesize

              5.6MB

              MD5

              98ea1e2643826cd9f9686fa9fdc246be

              SHA1

              0cc43d240a9a4b2b218a8a6da20ea03ee0bb6912

              SHA256

              437cd51e8426ce3f703ffbc5b63a28269800ab60361ce0b2ce2e0d18fe200bf5

              SHA512

              89d3d738b6c33dbb79ea91e5058c9540e7d15c684fc37aa3ac164571b974161d51d1090d078e044077bf1f432b50a2089f59f29c2f75282797b4754ae89b8720

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
              Filesize

              3.5MB

              MD5

              b7c32c8e7d21aa9b79470037227eba43

              SHA1

              38d719b10ca035cee65162c1a44e2c62123d41b4

              SHA256

              99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

              SHA512

              d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
              Filesize

              3.5MB

              MD5

              b7c32c8e7d21aa9b79470037227eba43

              SHA1

              38d719b10ca035cee65162c1a44e2c62123d41b4

              SHA256

              99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

              SHA512

              d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
              Filesize

              3.5MB

              MD5

              b7c32c8e7d21aa9b79470037227eba43

              SHA1

              38d719b10ca035cee65162c1a44e2c62123d41b4

              SHA256

              99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

              SHA512

              d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
              Filesize

              876KB

              MD5

              736443b08b5a52b6958f001e8200be71

              SHA1

              e56ddc8476aef0d3482c99c5bfaf0f57458b2576

              SHA256

              da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

              SHA512

              9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
              Filesize

              876KB

              MD5

              736443b08b5a52b6958f001e8200be71

              SHA1

              e56ddc8476aef0d3482c99c5bfaf0f57458b2576

              SHA256

              da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

              SHA512

              9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
              Filesize

              701KB

              MD5

              f1bcc8bd3200845993211eb807f33e56

              SHA1

              d25274e36e79d8e50a446b1144d8b6f2b2cf309b

              SHA256

              7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

              SHA512

              397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
              Filesize

              497KB

              MD5

              f963552b851fde3834405bb98bae0c36

              SHA1

              822c7d7988ac28aca080dbc9c26f98416f67124f

              SHA256

              36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

              SHA512

              b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
              Filesize

              668KB

              MD5

              36e1c3814bde3418ba3d38517954cb7c

              SHA1

              495e1ba5b0b442e70124d33daa6fea4e3e5931b0

              SHA256

              b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

              SHA512

              df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
              Filesize

              668KB

              MD5

              36e1c3814bde3418ba3d38517954cb7c

              SHA1

              495e1ba5b0b442e70124d33daa6fea4e3e5931b0

              SHA256

              b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

              SHA512

              df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
              Filesize

              938KB

              MD5

              d92e59b71bf8a0d827597ed95b2eca42

              SHA1

              cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

              SHA256

              b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

              SHA512

              be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
              Filesize

              938KB

              MD5

              d92e59b71bf8a0d827597ed95b2eca42

              SHA1

              cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

              SHA256

              b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

              SHA512

              be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
              Filesize

              95KB

              MD5

              7cdbaca31739500aefc06dd85a8558ff

              SHA1

              adc36ec6a3cdc7e57a1b706c820e382627f6cb90

              SHA256

              0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

              SHA512

              6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
              Filesize

              95KB

              MD5

              7cdbaca31739500aefc06dd85a8558ff

              SHA1

              adc36ec6a3cdc7e57a1b706c820e382627f6cb90

              SHA256

              0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

              SHA512

              6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
              Filesize

              301KB

              MD5

              07f4bbf18077231cb44750684dd8daf4

              SHA1

              8560627e9e05d6022abdfe7e576856e91ac90188

              SHA256

              4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

              SHA512

              04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
              Filesize

              301KB

              MD5

              07f4bbf18077231cb44750684dd8daf4

              SHA1

              8560627e9e05d6022abdfe7e576856e91ac90188

              SHA256

              4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

              SHA512

              04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
              Filesize

              4KB

              MD5

              d0ac53d2dac75395c121ca8ae89b6dcb

              SHA1

              bdd7b975590289091e08d57a5f9d8d7c9919e586

              SHA256

              7513ca6ea27408b709ccf09c7c59e4c771977fed74b0b533ac708bb2a561a67c

              SHA512

              e7ee8301f75368746a9881783b369f67b144df8186837f869ba68cbfe4b9d2e8ed2239fdc84b2e04885683295a506578cbfe8b2173a3b3bb79f4f4fc9564f03d

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
              Filesize

              1.0MB

              MD5

              42ec14576f10b43ad25e4af6eb359057

              SHA1

              c909f16424c2c0bc43008a43ff47d0cd0536c9ee

              SHA256

              76699d3c28e8cf965e03f287b1bfe5d8e77276275c7cf7087544a2b027058627

              SHA512

              b093f3288bbeee5fcef185d94e9082e34cc37bdb6f242bf1b877510e5779f345ca22c880de11b443ed010c860c8cccde0693af7101689d5d41f0f7f2eb9f32c9

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
              Filesize

              4.3MB

              MD5

              b764505e47f4e40c90c016467d8d3087

              SHA1

              b6ef999e0b00b80abfbdad9a1601b832db1339ce

              SHA256

              0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

              SHA512

              bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
              Filesize

              4.3MB

              MD5

              b764505e47f4e40c90c016467d8d3087

              SHA1

              b6ef999e0b00b80abfbdad9a1601b832db1339ce

              SHA256

              0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

              SHA512

              bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
              Filesize

              2.2MB

              MD5

              56617e880302e00920b73c4701306430

              SHA1

              3b15f524a509ee02b431f7dbd02f1059a47d60a2

              SHA256

              499fed9202a07415dd53a80b1197c5f10a01b0e2acb25325fda1d561265549c3

              SHA512

              86fc67eb9bab2d022b3836ac00242ece5c99a5430a0d6a1f734dda2b1bc5ed7b074430c3ac850d1ba4269d0161d5e4989c83dba157061ba049d42ed9da0fba9f

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
              Filesize

              135KB

              MD5

              f08b1f044c68770c190daf1eb1f3157e

              SHA1

              f94103a542459d60434f9ddb6b5f45b11eae2923

              SHA256

              1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

              SHA512

              0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
              Filesize

              135KB

              MD5

              f08b1f044c68770c190daf1eb1f3157e

              SHA1

              f94103a542459d60434f9ddb6b5f45b11eae2923

              SHA256

              1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

              SHA512

              0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
              Filesize

              4KB

              MD5

              1bba0df5087b2736291b97464f70317a

              SHA1

              3669149bcb2766c999ac23367361ebd50bf5ef43

              SHA256

              84c077ba2a368c383207fd7b425b63d1871075aa413cbb008c0ac2f607cc11c1

              SHA512

              4b3ff0ffbfa315f5ed4c0a93b819d67d95631e30c7d7c29e9d3c45b2e6ceb9822d23d7b4cb12c948dc3afecad2cea0266e1e2e745d78f6eedd21fce6746ac9e5

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
              Filesize

              227B

              MD5

              17c2994d6a89cb7d277f1b3f0b49e5ed

              SHA1

              2a72ffc34cb2a7d7d3057f4725f2ac660a809158

              SHA256

              38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

              SHA512

              d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

            • C:\Windows\rss\csrss.exe
              Filesize

              4.1MB

              MD5

              6ff083a5037b51a04c4b6862c9f49393

              SHA1

              e0db8e75377852ab4e1dedfed51fbb261f073fff

              SHA256

              0b2bbc2579c612802e8b11c9a166e81dfb6b22af604107487ebc188157ce8d86

              SHA512

              77ed8d48fbafd887511a682491ee44fe778f55d2b8d2049210b1b519bf86cb33e6d2c7bbf02d21021384d7c1eec0204fa04cb88e5e7e4fa76b951338dcf73b56

            • C:\Windows\rss\csrss.exe
              Filesize

              4.1MB

              MD5

              6ff083a5037b51a04c4b6862c9f49393

              SHA1

              e0db8e75377852ab4e1dedfed51fbb261f073fff

              SHA256

              0b2bbc2579c612802e8b11c9a166e81dfb6b22af604107487ebc188157ce8d86

              SHA512

              77ed8d48fbafd887511a682491ee44fe778f55d2b8d2049210b1b519bf86cb33e6d2c7bbf02d21021384d7c1eec0204fa04cb88e5e7e4fa76b951338dcf73b56

            • C:\Windows\windefender.exe
              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • C:\Windows\windefender.exe
              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • C:\Windows\windefender.exe
              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • memory/1032-133-0x0000000002B7C000-0x0000000002F65000-memory.dmp
              Filesize

              3.9MB

            • memory/1032-137-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/1032-135-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/1032-134-0x0000000002F70000-0x00000000037E6000-memory.dmp
              Filesize

              8.5MB

            • memory/1392-148-0x0000000000000000-mapping.dmp
            • memory/1568-194-0x0000000000400000-0x00000000008DF000-memory.dmp
              Filesize

              4.9MB

            • memory/1568-188-0x0000000000000000-mapping.dmp
            • memory/1712-149-0x0000000000000000-mapping.dmp
            • memory/1808-139-0x0000000000000000-mapping.dmp
            • memory/1812-183-0x0000000075050000-0x000000007507A000-memory.dmp
              Filesize

              168KB

            • memory/1812-182-0x0000000075080000-0x0000000075142000-memory.dmp
              Filesize

              776KB

            • memory/1812-181-0x0000000074D40000-0x0000000075041000-memory.dmp
              Filesize

              3.0MB

            • memory/1812-184-0x0000000000A00000-0x0000000000E4C000-memory.dmp
              Filesize

              4.3MB

            • memory/1812-185-0x0000000074D40000-0x0000000075041000-memory.dmp
              Filesize

              3.0MB

            • memory/1812-186-0x0000000075080000-0x0000000075142000-memory.dmp
              Filesize

              776KB

            • memory/1812-187-0x0000000000A00000-0x0000000000E4C000-memory.dmp
              Filesize

              4.3MB

            • memory/1812-172-0x0000000075050000-0x000000007507A000-memory.dmp
              Filesize

              168KB

            • memory/1812-180-0x0000000075240000-0x0000000075301000-memory.dmp
              Filesize

              772KB

            • memory/1812-171-0x0000000075240000-0x0000000075301000-memory.dmp
              Filesize

              772KB

            • memory/1812-173-0x0000000000A00000-0x0000000000E4C000-memory.dmp
              Filesize

              4.3MB

            • memory/1812-204-0x0000000000A00000-0x0000000000E4C000-memory.dmp
              Filesize

              4.3MB

            • memory/1856-202-0x0000000000000000-mapping.dmp
            • memory/1872-138-0x0000000000000000-mapping.dmp
            • memory/2228-153-0x0000000000000000-mapping.dmp
            • memory/2304-199-0x0000000000400000-0x0000000000C25000-memory.dmp
              Filesize

              8.1MB

            • memory/2304-216-0x0000000000400000-0x0000000000C25000-memory.dmp
              Filesize

              8.1MB

            • memory/2304-205-0x0000000000400000-0x0000000000C25000-memory.dmp
              Filesize

              8.1MB

            • memory/2304-196-0x0000000000000000-mapping.dmp
            • memory/3112-174-0x0000000000000000-mapping.dmp
            • memory/3360-203-0x0000000000000000-mapping.dmp
            • memory/3468-147-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/3468-179-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/3468-142-0x0000000000000000-mapping.dmp
            • memory/3468-201-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/3468-146-0x0000000002E00000-0x00000000031E9000-memory.dmp
              Filesize

              3.9MB

            • memory/3760-191-0x0000000000000000-mapping.dmp
            • memory/3924-145-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/3924-141-0x0000000000400000-0x0000000000C91000-memory.dmp
              Filesize

              8.6MB

            • memory/3924-140-0x0000000002A75000-0x0000000002E5E000-memory.dmp
              Filesize

              3.9MB

            • memory/3924-136-0x0000000000000000-mapping.dmp
            • memory/3972-200-0x0000000000400000-0x00000000008DF000-memory.dmp
              Filesize

              4.9MB

            • memory/3972-195-0x0000000000400000-0x00000000008DF000-memory.dmp
              Filesize

              4.9MB

            • memory/4716-192-0x0000000000000000-mapping.dmp
            • memory/5044-150-0x0000000000000000-mapping.dmp
            • memory/5060-175-0x0000000000000000-mapping.dmp