Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2022 14:33

General

  • Target

    00fa5e8594b86eae0525931525c1097a9148996d83b1818600ec4c159551e6cb.exe

  • Size

    4.1MB

  • MD5

    082466214d0f6fea122a7c489a3e314d

  • SHA1

    326058da9c693f3c33be5d6a3108df119a9ae4fc

  • SHA256

    00fa5e8594b86eae0525931525c1097a9148996d83b1818600ec4c159551e6cb

  • SHA512

    03a84174fa9fcbbe87cd08eaee42e296778a87bf938818f9e25737a66c3fdb11447343b0e5d36ce1ee833f4c302f3a3ad2c65ec244c6c16e78253672ccaf08d9

  • SSDEEP

    98304:btGLjn0HXiPV5zHqSXROpIGLO27qi/R4RLXcAHLbvOF:pGLjn0HyrzHjaIGLObeRMcAH/E

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00fa5e8594b86eae0525931525c1097a9148996d83b1818600ec4c159551e6cb.exe
    "C:\Users\Admin\AppData\Local\Temp\00fa5e8594b86eae0525931525c1097a9148996d83b1818600ec4c159551e6cb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\00fa5e8594b86eae0525931525c1097a9148996d83b1818600ec4c159551e6cb.exe
      "C:\Users\Admin\AppData\Local\Temp\00fa5e8594b86eae0525931525c1097a9148996d83b1818600ec4c159551e6cb.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:216
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:856
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:668
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3584
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1836
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2448
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3672
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1504
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2216
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:224
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:2392
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:632
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 820
            2⤵
            • Program crash
            PID:796
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3944 -ip 3944
          1⤵
            PID:2924
          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4436
          • C:\Windows\SysWOW64\sc.exe
            sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            1⤵
            • Launches sc.exe
            • Suspicious use of AdjustPrivilegeToken
            PID:756
          • C:\Windows\windefender.exe
            C:\Windows\windefender.exe
            1⤵
            • Executes dropped EXE
            PID:3160

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            Filesize

            99KB

            MD5

            09031a062610d77d685c9934318b4170

            SHA1

            880f744184e7774f3d14c1bb857e21cc7fe89a6d

            SHA256

            778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

            SHA512

            9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
            Filesize

            20KB

            MD5

            609ca589aa50d9a54f6ed1ad92c1aa38

            SHA1

            f0cc97ea3efa7b02c3e433efeb5293888d31a73e

            SHA256

            52192ca6b3f304835a94779ea51e4dea72ea7585b6d35c2579b5312f432b0f13

            SHA512

            4f4807d37fd68d80168f64c28a6d6b8a717c58ffe19c1a5252d07fc8f19f94fd10a9fd53ca4d6cc70642cbb8b4bb033f460ca00cbf2bab07963f3a95080fe073

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
            Filesize

            2.2MB

            MD5

            20927c6ed0c1f4c4997cf78a1c3b970e

            SHA1

            623b42dcd48a1a8146ff8b20243639b5c02ecb21

            SHA256

            268e9d4e90955f50ea6d0f56ec1d08a496d029b3629636c23843a1b03400af6b

            SHA512

            301dfdb338d00d988b50d844304cf632ae5ed47f9d824f54c9d59d0878fea287c1a083101c9e4150efe640eaabd268357485cb3469688356a419fdc40a68638f

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
            Filesize

            8.8MB

            MD5

            3b97b3ae4b48e34c6a21bd9bbb0f7df9

            SHA1

            5ea1b1dd8f83107b813fd19734276da4f47b99c7

            SHA256

            374c7294a5373348b3f600c47c078e64a2b3b414b76b853e3ea93c82d592d182

            SHA512

            a3d4dd7714c691b713a3b3103dda1c280ec1fdd1563b5ad93eb42f35693d5797b34e50ccdbd819b99f11be0bea284f55d06422f33bb902a787fb55099ff7dd36

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
            Filesize

            3.8MB

            MD5

            15d60592dbbbcf45c4042868682b37ff

            SHA1

            c8cc32fb272cdc7d2c310839d3be02c49053918d

            SHA256

            c96e85023a2eaa3f5cc7efae42f763187d13718cd81c75f389b75f980be8ae50

            SHA512

            97544ac87f4976228471d71fbc5fc4c48bc77a344c80e7a41e365456e865a65cf36f00baa1f835b17300176fa858c4449022ed21f0327420a0fd23b2f5040212

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
            Filesize

            5.6MB

            MD5

            98ea1e2643826cd9f9686fa9fdc246be

            SHA1

            0cc43d240a9a4b2b218a8a6da20ea03ee0bb6912

            SHA256

            437cd51e8426ce3f703ffbc5b63a28269800ab60361ce0b2ce2e0d18fe200bf5

            SHA512

            89d3d738b6c33dbb79ea91e5058c9540e7d15c684fc37aa3ac164571b974161d51d1090d078e044077bf1f432b50a2089f59f29c2f75282797b4754ae89b8720

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
            Filesize

            3.5MB

            MD5

            b7c32c8e7d21aa9b79470037227eba43

            SHA1

            38d719b10ca035cee65162c1a44e2c62123d41b4

            SHA256

            99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

            SHA512

            d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
            Filesize

            3.5MB

            MD5

            b7c32c8e7d21aa9b79470037227eba43

            SHA1

            38d719b10ca035cee65162c1a44e2c62123d41b4

            SHA256

            99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

            SHA512

            d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
            Filesize

            3.5MB

            MD5

            b7c32c8e7d21aa9b79470037227eba43

            SHA1

            38d719b10ca035cee65162c1a44e2c62123d41b4

            SHA256

            99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

            SHA512

            d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
            Filesize

            876KB

            MD5

            736443b08b5a52b6958f001e8200be71

            SHA1

            e56ddc8476aef0d3482c99c5bfaf0f57458b2576

            SHA256

            da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

            SHA512

            9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
            Filesize

            876KB

            MD5

            736443b08b5a52b6958f001e8200be71

            SHA1

            e56ddc8476aef0d3482c99c5bfaf0f57458b2576

            SHA256

            da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

            SHA512

            9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
            Filesize

            701KB

            MD5

            f1bcc8bd3200845993211eb807f33e56

            SHA1

            d25274e36e79d8e50a446b1144d8b6f2b2cf309b

            SHA256

            7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

            SHA512

            397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
            Filesize

            497KB

            MD5

            f963552b851fde3834405bb98bae0c36

            SHA1

            822c7d7988ac28aca080dbc9c26f98416f67124f

            SHA256

            36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

            SHA512

            b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
            Filesize

            668KB

            MD5

            36e1c3814bde3418ba3d38517954cb7c

            SHA1

            495e1ba5b0b442e70124d33daa6fea4e3e5931b0

            SHA256

            b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

            SHA512

            df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
            Filesize

            668KB

            MD5

            36e1c3814bde3418ba3d38517954cb7c

            SHA1

            495e1ba5b0b442e70124d33daa6fea4e3e5931b0

            SHA256

            b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

            SHA512

            df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
            Filesize

            938KB

            MD5

            d92e59b71bf8a0d827597ed95b2eca42

            SHA1

            cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

            SHA256

            b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

            SHA512

            be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
            Filesize

            938KB

            MD5

            d92e59b71bf8a0d827597ed95b2eca42

            SHA1

            cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

            SHA256

            b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

            SHA512

            be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
            Filesize

            95KB

            MD5

            7cdbaca31739500aefc06dd85a8558ff

            SHA1

            adc36ec6a3cdc7e57a1b706c820e382627f6cb90

            SHA256

            0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

            SHA512

            6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
            Filesize

            95KB

            MD5

            7cdbaca31739500aefc06dd85a8558ff

            SHA1

            adc36ec6a3cdc7e57a1b706c820e382627f6cb90

            SHA256

            0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

            SHA512

            6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
            Filesize

            95KB

            MD5

            7cdbaca31739500aefc06dd85a8558ff

            SHA1

            adc36ec6a3cdc7e57a1b706c820e382627f6cb90

            SHA256

            0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

            SHA512

            6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
            Filesize

            301KB

            MD5

            07f4bbf18077231cb44750684dd8daf4

            SHA1

            8560627e9e05d6022abdfe7e576856e91ac90188

            SHA256

            4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

            SHA512

            04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
            Filesize

            301KB

            MD5

            07f4bbf18077231cb44750684dd8daf4

            SHA1

            8560627e9e05d6022abdfe7e576856e91ac90188

            SHA256

            4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

            SHA512

            04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
            Filesize

            4KB

            MD5

            4d6a21231c2efedd5fa33d28d402b77c

            SHA1

            f2cadfd4ab668e03801883997ed2dbef6e12c0dd

            SHA256

            bcdc304fdc5c89640d38795e5a87d49b5be2a9556d2c8c474bc5e88f79d7bf86

            SHA512

            058333873a8e98ab3bc499a4ed603672e93a02eb0fa54d297578a846db9a2f3081be5d217722fd0240ba3c984f5d30c57f951253dc201a5cf4fb80f05dc6bac5

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
            Filesize

            1.0MB

            MD5

            42ec14576f10b43ad25e4af6eb359057

            SHA1

            c909f16424c2c0bc43008a43ff47d0cd0536c9ee

            SHA256

            76699d3c28e8cf965e03f287b1bfe5d8e77276275c7cf7087544a2b027058627

            SHA512

            b093f3288bbeee5fcef185d94e9082e34cc37bdb6f242bf1b877510e5779f345ca22c880de11b443ed010c860c8cccde0693af7101689d5d41f0f7f2eb9f32c9

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
            Filesize

            4.3MB

            MD5

            b764505e47f4e40c90c016467d8d3087

            SHA1

            b6ef999e0b00b80abfbdad9a1601b832db1339ce

            SHA256

            0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

            SHA512

            bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
            Filesize

            4.3MB

            MD5

            b764505e47f4e40c90c016467d8d3087

            SHA1

            b6ef999e0b00b80abfbdad9a1601b832db1339ce

            SHA256

            0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

            SHA512

            bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
            Filesize

            2.2MB

            MD5

            20927c6ed0c1f4c4997cf78a1c3b970e

            SHA1

            623b42dcd48a1a8146ff8b20243639b5c02ecb21

            SHA256

            268e9d4e90955f50ea6d0f56ec1d08a496d029b3629636c23843a1b03400af6b

            SHA512

            301dfdb338d00d988b50d844304cf632ae5ed47f9d824f54c9d59d0878fea287c1a083101c9e4150efe640eaabd268357485cb3469688356a419fdc40a68638f

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
            Filesize

            135KB

            MD5

            f08b1f044c68770c190daf1eb1f3157e

            SHA1

            f94103a542459d60434f9ddb6b5f45b11eae2923

            SHA256

            1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

            SHA512

            0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
            Filesize

            135KB

            MD5

            f08b1f044c68770c190daf1eb1f3157e

            SHA1

            f94103a542459d60434f9ddb6b5f45b11eae2923

            SHA256

            1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

            SHA512

            0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
            Filesize

            4KB

            MD5

            17c12accf6ce918258935486d9a1c397

            SHA1

            486e8d4dd2e138d5593520b835ee1eebab548dee

            SHA256

            5cefadc6b62b64c7a3c296d856d2bf5bc6149cf8d29e0f5d40af87fee9f8fda8

            SHA512

            d1033b0c3b8da56535ca8aa0c4e7bcd3719bfb7417e2b49a6c636d814bfb2f936994401b09c9f5ea385cff82d371246c95087e7b517ac4b84ee38f9d2b410e5f

          • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
            Filesize

            227B

            MD5

            17c2994d6a89cb7d277f1b3f0b49e5ed

            SHA1

            2a72ffc34cb2a7d7d3057f4725f2ac660a809158

            SHA256

            38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

            SHA512

            d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            082466214d0f6fea122a7c489a3e314d

            SHA1

            326058da9c693f3c33be5d6a3108df119a9ae4fc

            SHA256

            00fa5e8594b86eae0525931525c1097a9148996d83b1818600ec4c159551e6cb

            SHA512

            03a84174fa9fcbbe87cd08eaee42e296778a87bf938818f9e25737a66c3fdb11447343b0e5d36ce1ee833f4c302f3a3ad2c65ec244c6c16e78253672ccaf08d9

          • C:\Windows\rss\csrss.exe
            Filesize

            4.1MB

            MD5

            082466214d0f6fea122a7c489a3e314d

            SHA1

            326058da9c693f3c33be5d6a3108df119a9ae4fc

            SHA256

            00fa5e8594b86eae0525931525c1097a9148996d83b1818600ec4c159551e6cb

            SHA512

            03a84174fa9fcbbe87cd08eaee42e296778a87bf938818f9e25737a66c3fdb11447343b0e5d36ce1ee833f4c302f3a3ad2c65ec244c6c16e78253672ccaf08d9

          • C:\Windows\windefender.exe
            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • C:\Windows\windefender.exe
            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • C:\Windows\windefender.exe
            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • memory/216-140-0x0000000000000000-mapping.dmp
          • memory/224-217-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/224-200-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/224-197-0x0000000000000000-mapping.dmp
          • memory/224-206-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/632-204-0x0000000000000000-mapping.dmp
          • memory/668-146-0x0000000000000000-mapping.dmp
          • memory/756-179-0x0000000000000000-mapping.dmp
          • memory/856-145-0x0000000000000000-mapping.dmp
          • memory/1504-192-0x0000000000000000-mapping.dmp
          • memory/1836-152-0x0000000000000000-mapping.dmp
          • memory/2216-193-0x0000000000000000-mapping.dmp
          • memory/2276-139-0x0000000000000000-mapping.dmp
          • memory/2340-135-0x0000000000000000-mapping.dmp
          • memory/2340-137-0x00000000029B2000-0x0000000002D9B000-memory.dmp
            Filesize

            3.9MB

          • memory/2340-138-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/2340-144-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/2392-203-0x0000000000000000-mapping.dmp
          • memory/2448-178-0x0000000000000000-mapping.dmp
          • memory/3160-196-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/3160-201-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/3584-149-0x0000000000000000-mapping.dmp
          • memory/3672-188-0x0000000000000000-mapping.dmp
          • memory/3672-195-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/3672-191-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/3944-133-0x00000000030B0000-0x0000000003926000-memory.dmp
            Filesize

            8.5MB

          • memory/3944-132-0x0000000002CB8000-0x00000000030A1000-memory.dmp
            Filesize

            3.9MB

          • memory/3944-134-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/3944-136-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4436-177-0x0000000000C80000-0x00000000010CC000-memory.dmp
            Filesize

            4.3MB

          • memory/4436-171-0x0000000074B90000-0x0000000074C51000-memory.dmp
            Filesize

            772KB

          • memory/4436-173-0x0000000000C80000-0x00000000010CC000-memory.dmp
            Filesize

            4.3MB

          • memory/4436-182-0x0000000074B90000-0x0000000074C51000-memory.dmp
            Filesize

            772KB

          • memory/4436-205-0x0000000000C80000-0x00000000010CC000-memory.dmp
            Filesize

            4.3MB

          • memory/4436-176-0x0000000074A70000-0x0000000074A9A000-memory.dmp
            Filesize

            168KB

          • memory/4436-175-0x00000000749A0000-0x0000000074A62000-memory.dmp
            Filesize

            776KB

          • memory/4436-187-0x0000000074690000-0x0000000074991000-memory.dmp
            Filesize

            3.0MB

          • memory/4436-172-0x0000000074A70000-0x0000000074A9A000-memory.dmp
            Filesize

            168KB

          • memory/4436-186-0x0000000000C80000-0x00000000010CC000-memory.dmp
            Filesize

            4.3MB

          • memory/4436-183-0x0000000074690000-0x0000000074991000-memory.dmp
            Filesize

            3.0MB

          • memory/4436-185-0x00000000749A0000-0x0000000074A62000-memory.dmp
            Filesize

            776KB

          • memory/4612-147-0x0000000002E00000-0x00000000031E9000-memory.dmp
            Filesize

            3.9MB

          • memory/4612-141-0x0000000000000000-mapping.dmp
          • memory/4612-148-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4612-202-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB

          • memory/4612-174-0x0000000000400000-0x0000000000C91000-memory.dmp
            Filesize

            8.6MB