Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 15:45

General

  • Target

    08285499.exe

  • Size

    4.2MB

  • MD5

    cf34431cd2875715a721489433fabd1e

  • SHA1

    238970c3592449cfa29d39f57a870bec10e606fa

  • SHA256

    a241905c157079213f05bfc837f7c4c5f8b666a857d623c1d99153655f54e85b

  • SHA512

    73a9bd9a2a61aede277d7236624ee635dc1901e2a461b9bb2dbd2e04d552ea6693c3caba39d094cb1c2cd128b4a5f845b7dc66d4750c737d603353fa09a7ca02

  • SSDEEP

    98304:KwPHzJGsSBKd2SXXNMk8lMY/ndSjzYudYViNA+e49:K+TDj6tfAjsuTVeM

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 13 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\08285499.exe
    "C:\Users\Admin\AppData\Local\Temp\08285499.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:312
    • C:\Users\Admin\AppData\Local\Temp\08285499.exe
      "C:\Users\Admin\AppData\Local\Temp\08285499.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4780
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4636
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3428
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4060
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4072
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2348
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:388
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4372
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3360
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:484
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:452
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4292
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4908
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:2812
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:1944
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3640
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:876
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:1952
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2156

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uqdnyf2g.sz3.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          bfb8482236d6bb6f978b8d5957055e11

          SHA1

          372784b0d81089b20059f9f2b1b474bb9b98c9fe

          SHA256

          e5cb3e52a7d00d430e1c5d867c7e21bd1201858d790b28c0719d5c87a07c1e60

          SHA512

          ed041c06463eb05dae5093a899f478d42e009b4a60fd47547163b2241b4bd65dabb6220c223104953cc787cf4ec04de10b997bc699c76272e5ad43c3aef92dc4

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          7.8MB

          MD5

          90268bdb6d3b758148860467072a4246

          SHA1

          906578f8d08d02c93afece3820cd8be4488a2dde

          SHA256

          69425ad8fcc88c12da855dac730405590e61b23da09d17bc9e9bdff9096af04a

          SHA512

          93c08ec80611a5fda22e8064ee225d351066983589b0607696aaf7628c64430ec95ea0f3eef6a181a5aeb53de28159eeb800c700517a42397eb56cc38b4c8a8c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          a23dc40f0efb348b76b2b38024e3a65b

          SHA1

          ca46a1b88d51feafa041ed3f8bd4df982e213f4c

          SHA256

          16b6affa9c24b35439901869057f272dbef761166ff4cdefbd89736433d4bf6b

          SHA512

          7b0526582e05d5d6970a51f98edd805224256088eb7bf411c0157e35d935f988db723723cd0f208a50a04789e795fa256a19d57cc32b272f6b0229e6c90dedd1

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          c2eba763918578e9f6cd5a57d0fde079

          SHA1

          a834092436957076d43c1bb0f6a40294e985a9e7

          SHA256

          313419f3703fddc16bb410aff7b64daeeb650e4502ed113108c8da4e32d84b62

          SHA512

          10cfdcf0ed6e35009dac0b063cdaa115ea3b4b2c6f7f18d99ba32a8220c11910b60f7a1b6fee903a542d4a92070dcb87cdf70dabb4a9c23584d1b0a1beb66b28

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          0339a1cf194601371429061616d8a815

          SHA1

          6d7782f1ee339181baedb9455ceaa0c79d1a29c7

          SHA256

          fc5e8ec03011750731ec82491d80c6b00ec5b9c410d134772fa1debde0d6521a

          SHA512

          4c487f793da17ec205bbb790b79613e5380a7957431a4f21566c7ccd0e4a5eb9e8e257071b8aa366f3ea825dfbc04c30479eb30636d778b3f5f180f181084e59

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          8bc59f58e8bfca4b9a9bcc45faefd047

          SHA1

          ee84ed64c6095a311a043868e488700fded8c178

          SHA256

          44e3070e0379b3e08f4b810ec1e428d04c6ccc8f1b501952c8412848f10eb199

          SHA512

          119afa929d45ff7b5313b5ce16dcb06095ed0b7d4130393473987d7c98e8837fe230d8c06b87fee38d07f7b1f9ad86c9bc5b5fd193844169dcd1761628496599

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          9b93d0423e677d5f52a0e1175540c550

          SHA1

          d9327b77149cc58cbc74ff8a921aa98d26c04191

          SHA256

          f9d7dafea47a23e8bfe7e09d6a0654906397497483f4af9d9d7d6b06f8648935

          SHA512

          27c0ded76483282d95f2086a0b968954847e1f6fac58a97d270b2b83f560e4c1f4a1b25b062e099e010deb3016fa54ad1d8c7b6fecc350732db6e89741a8c081

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          cf34431cd2875715a721489433fabd1e

          SHA1

          238970c3592449cfa29d39f57a870bec10e606fa

          SHA256

          a241905c157079213f05bfc837f7c4c5f8b666a857d623c1d99153655f54e85b

          SHA512

          73a9bd9a2a61aede277d7236624ee635dc1901e2a461b9bb2dbd2e04d552ea6693c3caba39d094cb1c2cd128b4a5f845b7dc66d4750c737d603353fa09a7ca02

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          cf34431cd2875715a721489433fabd1e

          SHA1

          238970c3592449cfa29d39f57a870bec10e606fa

          SHA256

          a241905c157079213f05bfc837f7c4c5f8b666a857d623c1d99153655f54e85b

          SHA512

          73a9bd9a2a61aede277d7236624ee635dc1901e2a461b9bb2dbd2e04d552ea6693c3caba39d094cb1c2cd128b4a5f845b7dc66d4750c737d603353fa09a7ca02

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/312-158-0x0000000007730000-0x0000000007762000-memory.dmp
          Filesize

          200KB

        • memory/312-154-0x0000000007C20000-0x000000000829A000-memory.dmp
          Filesize

          6.5MB

        • memory/312-135-0x0000000004BF0000-0x0000000004C26000-memory.dmp
          Filesize

          216KB

        • memory/312-136-0x0000000005370000-0x0000000005998000-memory.dmp
          Filesize

          6.2MB

        • memory/312-137-0x00000000051C0000-0x00000000051E2000-memory.dmp
          Filesize

          136KB

        • memory/312-138-0x0000000005270000-0x00000000052D6000-memory.dmp
          Filesize

          408KB

        • memory/312-141-0x0000000004D30000-0x0000000004D40000-memory.dmp
          Filesize

          64KB

        • memory/312-146-0x0000000005A10000-0x0000000005A76000-memory.dmp
          Filesize

          408KB

        • memory/312-145-0x0000000004D30000-0x0000000004D40000-memory.dmp
          Filesize

          64KB

        • memory/312-151-0x00000000061B0000-0x00000000061CE000-memory.dmp
          Filesize

          120KB

        • memory/312-152-0x0000000006700000-0x0000000006744000-memory.dmp
          Filesize

          272KB

        • memory/312-175-0x00000000079B0000-0x00000000079CA000-memory.dmp
          Filesize

          104KB

        • memory/312-153-0x0000000007520000-0x0000000007596000-memory.dmp
          Filesize

          472KB

        • memory/312-172-0x0000000007850000-0x000000000785A000-memory.dmp
          Filesize

          40KB

        • memory/312-156-0x00000000074E0000-0x00000000074FA000-memory.dmp
          Filesize

          104KB

        • memory/312-173-0x0000000007910000-0x00000000079A6000-memory.dmp
          Filesize

          600KB

        • memory/312-157-0x0000000004D30000-0x0000000004D40000-memory.dmp
          Filesize

          64KB

        • memory/312-177-0x0000000004D30000-0x0000000004D40000-memory.dmp
          Filesize

          64KB

        • memory/312-176-0x0000000007900000-0x0000000007908000-memory.dmp
          Filesize

          32KB

        • memory/312-159-0x0000000070800000-0x000000007084C000-memory.dmp
          Filesize

          304KB

        • memory/312-160-0x0000000070980000-0x0000000070CD4000-memory.dmp
          Filesize

          3.3MB

        • memory/312-169-0x000000007FD00000-0x000000007FD10000-memory.dmp
          Filesize

          64KB

        • memory/312-174-0x00000000078C0000-0x00000000078CE000-memory.dmp
          Filesize

          56KB

        • memory/312-178-0x0000000004D30000-0x0000000004D40000-memory.dmp
          Filesize

          64KB

        • memory/312-171-0x0000000007710000-0x000000000772E000-memory.dmp
          Filesize

          120KB

        • memory/396-269-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/396-209-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/396-262-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/484-380-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1060-283-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
          Filesize

          64KB

        • memory/1060-282-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
          Filesize

          64KB

        • memory/1060-296-0x000000007F520000-0x000000007F530000-memory.dmp
          Filesize

          64KB

        • memory/1060-285-0x0000000070800000-0x000000007084C000-memory.dmp
          Filesize

          304KB

        • memory/1060-286-0x0000000070DB0000-0x0000000071104000-memory.dmp
          Filesize

          3.3MB

        • memory/1060-284-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
          Filesize

          64KB

        • memory/1396-420-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1396-478-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1396-409-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1396-358-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1396-467-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1396-431-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1396-323-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/1944-519-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1952-401-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1952-446-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2156-412-0x0000000074F60000-0x0000000075021000-memory.dmp
          Filesize

          772KB

        • memory/2156-417-0x0000000074A90000-0x0000000074D91000-memory.dmp
          Filesize

          3.0MB

        • memory/2156-422-0x0000000000900000-0x0000000000D4E000-memory.dmp
          Filesize

          4.3MB

        • memory/2156-411-0x0000000000900000-0x0000000000D4E000-memory.dmp
          Filesize

          4.3MB

        • memory/2156-469-0x0000000000900000-0x0000000000D4E000-memory.dmp
          Filesize

          4.3MB

        • memory/2156-480-0x0000000000900000-0x0000000000D4E000-memory.dmp
          Filesize

          4.3MB

        • memory/2156-402-0x0000000000900000-0x0000000000D4E000-memory.dmp
          Filesize

          4.3MB

        • memory/2156-447-0x0000000000900000-0x0000000000D4E000-memory.dmp
          Filesize

          4.3MB

        • memory/2156-413-0x0000000074F40000-0x0000000074F5E000-memory.dmp
          Filesize

          120KB

        • memory/2156-400-0x0000000074E70000-0x0000000074E9A000-memory.dmp
          Filesize

          168KB

        • memory/2156-399-0x0000000074F60000-0x0000000075021000-memory.dmp
          Filesize

          772KB

        • memory/2156-418-0x0000000074A40000-0x0000000074A8D000-memory.dmp
          Filesize

          308KB

        • memory/2156-414-0x0000000074EA0000-0x0000000074F40000-memory.dmp
          Filesize

          640KB

        • memory/2156-415-0x0000000074E70000-0x0000000074E9A000-memory.dmp
          Filesize

          168KB

        • memory/2156-416-0x0000000074DA0000-0x0000000074E62000-memory.dmp
          Filesize

          776KB

        • memory/2164-340-0x0000000070ED0000-0x0000000071224000-memory.dmp
          Filesize

          3.3MB

        • memory/2164-337-0x0000000005300000-0x0000000005310000-memory.dmp
          Filesize

          64KB

        • memory/2164-339-0x0000000070720000-0x000000007076C000-memory.dmp
          Filesize

          304KB

        • memory/2164-336-0x0000000005300000-0x0000000005310000-memory.dmp
          Filesize

          64KB

        • memory/2164-338-0x0000000005300000-0x0000000005310000-memory.dmp
          Filesize

          64KB

        • memory/2164-350-0x000000007F050000-0x000000007F060000-memory.dmp
          Filesize

          64KB

        • memory/2348-311-0x0000000070ED0000-0x0000000071224000-memory.dmp
          Filesize

          3.3MB

        • memory/2348-324-0x000000007F820000-0x000000007F830000-memory.dmp
          Filesize

          64KB

        • memory/2348-322-0x0000000003370000-0x0000000003380000-memory.dmp
          Filesize

          64KB

        • memory/2348-308-0x0000000003370000-0x0000000003380000-memory.dmp
          Filesize

          64KB

        • memory/2348-310-0x0000000070720000-0x000000007076C000-memory.dmp
          Filesize

          304KB

        • memory/2348-309-0x0000000003370000-0x0000000003380000-memory.dmp
          Filesize

          64KB

        • memory/3336-134-0x0000000005320000-0x0000000005C0B000-memory.dmp
          Filesize

          8.9MB

        • memory/3336-155-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3336-182-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3428-225-0x0000000070800000-0x000000007084C000-memory.dmp
          Filesize

          304KB

        • memory/3428-212-0x0000000004940000-0x0000000004950000-memory.dmp
          Filesize

          64KB

        • memory/3428-213-0x0000000004940000-0x0000000004950000-memory.dmp
          Filesize

          64KB

        • memory/3428-224-0x0000000004940000-0x0000000004950000-memory.dmp
          Filesize

          64KB

        • memory/3428-236-0x000000007F360000-0x000000007F370000-memory.dmp
          Filesize

          64KB

        • memory/3428-226-0x00000000709A0000-0x0000000070CF4000-memory.dmp
          Filesize

          3.3MB

        • memory/4060-263-0x000000007F380000-0x000000007F390000-memory.dmp
          Filesize

          64KB

        • memory/4060-248-0x0000000003160000-0x0000000003170000-memory.dmp
          Filesize

          64KB

        • memory/4060-249-0x0000000003160000-0x0000000003170000-memory.dmp
          Filesize

          64KB

        • memory/4060-250-0x0000000003160000-0x0000000003170000-memory.dmp
          Filesize

          64KB

        • memory/4060-251-0x0000000070800000-0x000000007084C000-memory.dmp
          Filesize

          304KB

        • memory/4060-252-0x0000000070980000-0x0000000070CD4000-memory.dmp
          Filesize

          3.3MB

        • memory/4780-206-0x000000007F790000-0x000000007F7A0000-memory.dmp
          Filesize

          64KB

        • memory/4780-196-0x0000000070F60000-0x00000000712B4000-memory.dmp
          Filesize

          3.3MB

        • memory/4780-195-0x0000000070800000-0x000000007084C000-memory.dmp
          Filesize

          304KB

        • memory/4780-194-0x0000000004F90000-0x0000000004FA0000-memory.dmp
          Filesize

          64KB

        • memory/4780-189-0x0000000004F90000-0x0000000004FA0000-memory.dmp
          Filesize

          64KB

        • memory/4780-183-0x0000000004F90000-0x0000000004FA0000-memory.dmp
          Filesize

          64KB