Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-06-2023 15:52

General

  • Target

    af5adb06ac4e3ae4b1327b1613fa01afa7f1526ee03debd99a01cf4f1cbdd3a5.exe

  • Size

    4.2MB

  • MD5

    ef6f302123fe3815747db077a99739b8

  • SHA1

    bf4ed9c6c8518a81b31bca21d06c3b429ca7f0a1

  • SHA256

    af5adb06ac4e3ae4b1327b1613fa01afa7f1526ee03debd99a01cf4f1cbdd3a5

  • SHA512

    fd9b03136ca08cc4807f862af7a793d30fa699a6548f9612f169d3c87f8e3fc74583e906eaf29863590b5ed9a0093c342fcfdef752547228806d9b9f6147240b

  • SSDEEP

    98304:awD61FoiFrV4uHNu/sjTzLLpvUtDefKLGgjrGTOuAY96U:at1FoixHNu/sj/LLpMtLbbulz

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\af5adb06ac4e3ae4b1327b1613fa01afa7f1526ee03debd99a01cf4f1cbdd3a5.exe
    "C:\Users\Admin\AppData\Local\Temp\af5adb06ac4e3ae4b1327b1613fa01afa7f1526ee03debd99a01cf4f1cbdd3a5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1560
    • C:\Users\Admin\AppData\Local\Temp\af5adb06ac4e3ae4b1327b1613fa01afa7f1526ee03debd99a01cf4f1cbdd3a5.exe
      "C:\Users\Admin\AppData\Local\Temp\af5adb06ac4e3ae4b1327b1613fa01afa7f1526ee03debd99a01cf4f1cbdd3a5.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4332
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4444
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4496
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1904
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4264
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3444
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4132
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4124
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4900
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3036
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:948
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2768
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5112
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4088
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:2416
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3764
    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3792
    • C:\Windows\SysWOW64\sc.exe
      sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
      1⤵
      • Launches sc.exe
      • Suspicious use of AdjustPrivilegeToken
      PID:1496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vyvljnfb.irz.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
      Filesize

      3.2MB

      MD5

      f801950a962ddba14caaa44bf084b55c

      SHA1

      7cadc9076121297428442785536ba0df2d4ae996

      SHA256

      c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

      SHA512

      4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
      Filesize

      2.3MB

      MD5

      bfb8482236d6bb6f978b8d5957055e11

      SHA1

      372784b0d81089b20059f9f2b1b474bb9b98c9fe

      SHA256

      e5cb3e52a7d00d430e1c5d867c7e21bd1201858d790b28c0719d5c87a07c1e60

      SHA512

      ed041c06463eb05dae5093a899f478d42e009b4a60fd47547163b2241b4bd65dabb6220c223104953cc787cf4ec04de10b997bc699c76272e5ad43c3aef92dc4

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
      Filesize

      5.8MB

      MD5

      52c68315367165703cb5d9be523e9ecc

      SHA1

      232b670bbb90382a36194832809304b4d7a0b71e

      SHA256

      1bf399de353625360239fc094019715e666aa1074cd65bfe7c74731448c3fb4b

      SHA512

      3b7d02986a6900de21a864f87927d73797d7c600a471f9ef3d72282d7998783819823e26c85ea0d1146d944b01aee56c71123f90e0d451020d527717d2fd28e6

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
      Filesize

      3.8MB

      MD5

      c72911dec6ae8c4bc62bb2a6a21ba85b

      SHA1

      0ae7077313a53103c2b32100d74aafc04216289d

      SHA256

      7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

      SHA512

      99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
      Filesize

      5.6MB

      MD5

      ed2f9b19dd1584d7e26f5ba460ef2fbf

      SHA1

      dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

      SHA256

      f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

      SHA512

      dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
      Filesize

      876KB

      MD5

      736443b08b5a52b6958f001e8200be71

      SHA1

      e56ddc8476aef0d3482c99c5bfaf0f57458b2576

      SHA256

      da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

      SHA512

      9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
      Filesize

      668KB

      MD5

      36e1c3814bde3418ba3d38517954cb7c

      SHA1

      495e1ba5b0b442e70124d33daa6fea4e3e5931b0

      SHA256

      b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

      SHA512

      df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
      Filesize

      938KB

      MD5

      d92e59b71bf8a0d827597ed95b2eca42

      SHA1

      cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

      SHA256

      b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

      SHA512

      be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
      Filesize

      95KB

      MD5

      7cdbaca31739500aefc06dd85a8558ff

      SHA1

      adc36ec6a3cdc7e57a1b706c820e382627f6cb90

      SHA256

      0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

      SHA512

      6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      Filesize

      4.3MB

      MD5

      055ae7c584a7b012955bf5d874f30cfa

      SHA1

      f2b4d8c5307ff09607be929ec08fc2727bf03dcf

      SHA256

      d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

      SHA512

      910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      Filesize

      4.3MB

      MD5

      055ae7c584a7b012955bf5d874f30cfa

      SHA1

      f2b4d8c5307ff09607be929ec08fc2727bf03dcf

      SHA256

      d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

      SHA512

      910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
      Filesize

      135KB

      MD5

      f08b1f044c68770c190daf1eb1f3157e

      SHA1

      f94103a542459d60434f9ddb6b5f45b11eae2923

      SHA256

      1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

      SHA512

      0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
      Filesize

      227B

      MD5

      17c2994d6a89cb7d277f1b3f0b49e5ed

      SHA1

      2a72ffc34cb2a7d7d3057f4725f2ac660a809158

      SHA256

      38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

      SHA512

      d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      8e6d52df601cf97ebfee210b2c4fbdbe

      SHA1

      a133264cf6b19a8817e4abf209bc9932a75e6784

      SHA256

      c7dbd6d63fd4f81182c3fc7f77f47e081e689e145d30f2aaca01b03590ba7ea5

      SHA512

      8c1d830ec86f9bdcd875e32142b242533f206a16741668b1e62f4cbd0dea9b19af9de343e504e733e1e01f9928238277a98c7ac6fd0281bcaa5454bc536f0512

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      244428dca5c02f190b4decbbed678a1a

      SHA1

      45fb1c96f451ba9b844b1958709725ca37a1a80d

      SHA256

      7128815e3ae5a9f664984d116b30738bb88dbf9c1b2ca5cc57a4eb66689dbe32

      SHA512

      c5ca7504239bbf8e30b0a8fec21857d4e331e13d3e72c8b07bfc3c9d83828540f10d848209751f81b57831884bcb8ddc41a1e781725e07b0a12b2148bb75d143

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      87d2596f57abfb2da5427580bc182a88

      SHA1

      c85d71283fb74b2cf5d269ac156f4a53cbcb2d58

      SHA256

      db04b37f71ccb5ee0cfac62946eed358c6eaccc955ed7248f2980ea597aa2e15

      SHA512

      4efc2874360a0a93d5a9c5bb2c556ad9f5949235ed576ce879840c2a04d3875f352151a489bedd798a71a5716b24ddc311c81e50152ab0db75c13f2627b5dab0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      9732e4a3ba900e93915782e28d978208

      SHA1

      488d161412bd91743f7e2991dc8a5addb497c8a3

      SHA256

      6c50ce3852efca500af4e8ba5dbb56f1696933be0291cff171bcf8ba6906f6e5

      SHA512

      b39ceebd8b57e495a5040ac7f485c84ace8d1ef7584d304f3992334337a7fcd854b9ade91a5f7bd35716a7533a037a638721da5c93eddcd0a71c3676c6538997

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      1adbd50a6b532ce3f66ce83e28115961

      SHA1

      d20f36bed3ebded044771a8d64c9c97953ecf8f6

      SHA256

      3670ff014ec62dce63ebd9ca14e476b4bc1dca45f2df6945370f1a734420b0f3

      SHA512

      329b11aeac8670b70f217c64798c4d63832a1336df2c673ffdc5a7ee5d558b4227646350328c6a912788626fa8e5d4d29958b0f4a1feef8ee2095714349f2f5c

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      ef6f302123fe3815747db077a99739b8

      SHA1

      bf4ed9c6c8518a81b31bca21d06c3b429ca7f0a1

      SHA256

      af5adb06ac4e3ae4b1327b1613fa01afa7f1526ee03debd99a01cf4f1cbdd3a5

      SHA512

      fd9b03136ca08cc4807f862af7a793d30fa699a6548f9612f169d3c87f8e3fc74583e906eaf29863590b5ed9a0093c342fcfdef752547228806d9b9f6147240b

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      ef6f302123fe3815747db077a99739b8

      SHA1

      bf4ed9c6c8518a81b31bca21d06c3b429ca7f0a1

      SHA256

      af5adb06ac4e3ae4b1327b1613fa01afa7f1526ee03debd99a01cf4f1cbdd3a5

      SHA512

      fd9b03136ca08cc4807f862af7a793d30fa699a6548f9612f169d3c87f8e3fc74583e906eaf29863590b5ed9a0093c342fcfdef752547228806d9b9f6147240b

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
      Filesize

      876KB

      MD5

      736443b08b5a52b6958f001e8200be71

      SHA1

      e56ddc8476aef0d3482c99c5bfaf0f57458b2576

      SHA256

      da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

      SHA512

      9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
      Filesize

      668KB

      MD5

      36e1c3814bde3418ba3d38517954cb7c

      SHA1

      495e1ba5b0b442e70124d33daa6fea4e3e5931b0

      SHA256

      b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

      SHA512

      df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
      Filesize

      938KB

      MD5

      d92e59b71bf8a0d827597ed95b2eca42

      SHA1

      cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

      SHA256

      b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

      SHA512

      be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
      Filesize

      95KB

      MD5

      7cdbaca31739500aefc06dd85a8558ff

      SHA1

      adc36ec6a3cdc7e57a1b706c820e382627f6cb90

      SHA256

      0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

      SHA512

      6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
      Filesize

      135KB

      MD5

      f08b1f044c68770c190daf1eb1f3157e

      SHA1

      f94103a542459d60434f9ddb6b5f45b11eae2923

      SHA256

      1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

      SHA512

      0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

    • memory/1560-191-0x00000000099C0000-0x00000000099F3000-memory.dmp
      Filesize

      204KB

    • memory/1560-128-0x0000000006BD0000-0x0000000006BF2000-memory.dmp
      Filesize

      136KB

    • memory/1560-200-0x0000000000E10000-0x0000000000E20000-memory.dmp
      Filesize

      64KB

    • memory/1560-199-0x0000000009C00000-0x0000000009C94000-memory.dmp
      Filesize

      592KB

    • memory/1560-125-0x0000000000DC0000-0x0000000000DF6000-memory.dmp
      Filesize

      216KB

    • memory/1560-198-0x0000000009A00000-0x0000000009AA5000-memory.dmp
      Filesize

      660KB

    • memory/1560-132-0x0000000007A30000-0x0000000007A4C000-memory.dmp
      Filesize

      112KB

    • memory/1560-131-0x00000000076B0000-0x0000000007A00000-memory.dmp
      Filesize

      3.3MB

    • memory/1560-133-0x0000000007F50000-0x0000000007F9B000-memory.dmp
      Filesize

      300KB

    • memory/1560-152-0x0000000008AB0000-0x0000000008AEC000-memory.dmp
      Filesize

      240KB

    • memory/1560-130-0x0000000006DE0000-0x0000000006E46000-memory.dmp
      Filesize

      408KB

    • memory/1560-129-0x0000000006D70000-0x0000000006DD6000-memory.dmp
      Filesize

      408KB

    • memory/1560-183-0x0000000008B70000-0x0000000008BE6000-memory.dmp
      Filesize

      472KB

    • memory/1560-197-0x000000007E610000-0x000000007E620000-memory.dmp
      Filesize

      64KB

    • memory/1560-127-0x0000000006EA0000-0x00000000074C8000-memory.dmp
      Filesize

      6.2MB

    • memory/1560-393-0x0000000009AB0000-0x0000000009ACA000-memory.dmp
      Filesize

      104KB

    • memory/1560-126-0x0000000000E10000-0x0000000000E20000-memory.dmp
      Filesize

      64KB

    • memory/1560-192-0x00000000068D0000-0x00000000068EE000-memory.dmp
      Filesize

      120KB

    • memory/1560-398-0x00000000099A0000-0x00000000099A8000-memory.dmp
      Filesize

      32KB

    • memory/1904-909-0x0000000007E60000-0x00000000081B0000-memory.dmp
      Filesize

      3.3MB

    • memory/1904-972-0x0000000007150000-0x0000000007160000-memory.dmp
      Filesize

      64KB

    • memory/1904-971-0x000000007ED90000-0x000000007EDA0000-memory.dmp
      Filesize

      64KB

    • memory/1904-912-0x0000000007150000-0x0000000007160000-memory.dmp
      Filesize

      64KB

    • memory/1904-911-0x0000000007150000-0x0000000007160000-memory.dmp
      Filesize

      64KB

    • memory/2416-2024-0x0000000000400000-0x0000000000C25000-memory.dmp
      Filesize

      8.1MB

    • memory/2416-2027-0x0000000000400000-0x0000000000C25000-memory.dmp
      Filesize

      8.1MB

    • memory/3428-1938-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3428-1890-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3428-2025-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3428-1992-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3428-2022-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3428-1974-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3428-1962-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3428-2007-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3428-1420-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3528-419-0x0000000005130000-0x0000000005A1B000-memory.dmp
      Filesize

      8.9MB

    • memory/3528-1152-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3528-760-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3764-1940-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3764-1983-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3764-2023-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3792-1960-0x0000000074100000-0x000000007414D000-memory.dmp
      Filesize

      308KB

    • memory/3792-1957-0x0000000074180000-0x0000000074220000-memory.dmp
      Filesize

      640KB

    • memory/3792-1953-0x00000000003D0000-0x000000000081E000-memory.dmp
      Filesize

      4.3MB

    • memory/3792-1984-0x00000000003D0000-0x000000000081E000-memory.dmp
      Filesize

      4.3MB

    • memory/3792-1954-0x0000000074310000-0x00000000743D1000-memory.dmp
      Filesize

      772KB

    • memory/3792-1975-0x00000000003D0000-0x000000000081E000-memory.dmp
      Filesize

      4.3MB

    • memory/3792-1956-0x0000000074220000-0x00000000742E2000-memory.dmp
      Filesize

      776KB

    • memory/3792-2011-0x00000000003D0000-0x000000000081E000-memory.dmp
      Filesize

      4.3MB

    • memory/3792-1931-0x0000000074310000-0x00000000743D1000-memory.dmp
      Filesize

      772KB

    • memory/3792-1932-0x0000000074150000-0x000000007417A000-memory.dmp
      Filesize

      168KB

    • memory/3792-1933-0x00000000003D0000-0x000000000081E000-memory.dmp
      Filesize

      4.3MB

    • memory/3792-1961-0x0000000073DF0000-0x00000000740F1000-memory.dmp
      Filesize

      3.0MB

    • memory/3792-1955-0x00000000742F0000-0x000000007430E000-memory.dmp
      Filesize

      120KB

    • memory/3792-1999-0x00000000003D0000-0x000000000081E000-memory.dmp
      Filesize

      4.3MB

    • memory/3792-1959-0x0000000074150000-0x000000007417A000-memory.dmp
      Filesize

      168KB

    • memory/4124-1459-0x000000007F040000-0x000000007F050000-memory.dmp
      Filesize

      64KB

    • memory/4124-1429-0x0000000009870000-0x0000000009915000-memory.dmp
      Filesize

      660KB

    • memory/4124-1405-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/4124-1404-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/4124-1403-0x0000000008380000-0x00000000083CB000-memory.dmp
      Filesize

      300KB

    • memory/4124-1401-0x0000000007FF0000-0x0000000008340000-memory.dmp
      Filesize

      3.3MB

    • memory/4124-1460-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/4264-1254-0x0000000006F70000-0x0000000006F80000-memory.dmp
      Filesize

      64KB

    • memory/4264-1160-0x0000000008790000-0x00000000087DB000-memory.dmp
      Filesize

      300KB

    • memory/4264-1184-0x0000000009810000-0x00000000098B5000-memory.dmp
      Filesize

      660KB

    • memory/4264-1163-0x0000000006F70000-0x0000000006F80000-memory.dmp
      Filesize

      64KB

    • memory/4264-1253-0x000000007F3C0000-0x000000007F3D0000-memory.dmp
      Filesize

      64KB

    • memory/4264-1158-0x0000000007D30000-0x0000000008080000-memory.dmp
      Filesize

      3.3MB

    • memory/4264-1157-0x0000000006F70000-0x0000000006F80000-memory.dmp
      Filesize

      64KB

    • memory/4332-449-0x000000007F610000-0x000000007F620000-memory.dmp
      Filesize

      64KB

    • memory/4332-424-0x0000000007190000-0x00000000071A0000-memory.dmp
      Filesize

      64KB

    • memory/4332-423-0x0000000007190000-0x00000000071A0000-memory.dmp
      Filesize

      64KB

    • memory/4332-448-0x00000000099A0000-0x0000000009A45000-memory.dmp
      Filesize

      660KB

    • memory/4332-422-0x0000000007E70000-0x00000000081C0000-memory.dmp
      Filesize

      3.3MB

    • memory/4332-450-0x0000000007190000-0x00000000071A0000-memory.dmp
      Filesize

      64KB

    • memory/4332-425-0x0000000008890000-0x00000000088DB000-memory.dmp
      Filesize

      300KB

    • memory/4404-415-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4404-122-0x0000000005230000-0x0000000005B1B000-memory.dmp
      Filesize

      8.9MB

    • memory/4404-417-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4404-186-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/4496-761-0x000000007F750000-0x000000007F760000-memory.dmp
      Filesize

      64KB

    • memory/4496-762-0x0000000004560000-0x0000000004570000-memory.dmp
      Filesize

      64KB

    • memory/4496-669-0x0000000004560000-0x0000000004570000-memory.dmp
      Filesize

      64KB

    • memory/4496-668-0x0000000004560000-0x0000000004570000-memory.dmp
      Filesize

      64KB

    • memory/4900-1647-0x0000000000E30000-0x0000000000E40000-memory.dmp
      Filesize

      64KB

    • memory/4900-1671-0x000000007E470000-0x000000007E480000-memory.dmp
      Filesize

      64KB

    • memory/4900-1673-0x0000000000E30000-0x0000000000E40000-memory.dmp
      Filesize

      64KB

    • memory/4900-1646-0x0000000000E30000-0x0000000000E40000-memory.dmp
      Filesize

      64KB

    • memory/5000-1912-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB