Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-06-2023 19:58

General

  • Target

    97207f73a586db1d75a4b803a05fd8893b824773311f3f5ef6b20aa0b5a1ffa2.exe

  • Size

    4.2MB

  • MD5

    7c03a8b0c0cfa03d2c574f4f62354810

  • SHA1

    be61c392486e32ba6c27d9cf69262db1d972c948

  • SHA256

    97207f73a586db1d75a4b803a05fd8893b824773311f3f5ef6b20aa0b5a1ffa2

  • SHA512

    020db6f32c43ff599b05cff0d66d1cec20ea8a27c2556171904093511c0b3b9c711d29a0df5a67f80a1007c39e37def5b276d7f8f148faa8c563c3f506a98f27

  • SSDEEP

    98304:OUo9FY7WfUngDNq1VwUR/NPDfiCH7lCBzt8qO:Tgy7Wf4ZXwUFNrqw4pt89

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\97207f73a586db1d75a4b803a05fd8893b824773311f3f5ef6b20aa0b5a1ffa2.exe
    "C:\Users\Admin\AppData\Local\Temp\97207f73a586db1d75a4b803a05fd8893b824773311f3f5ef6b20aa0b5a1ffa2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3308
    • C:\Users\Admin\AppData\Local\Temp\97207f73a586db1d75a4b803a05fd8893b824773311f3f5ef6b20aa0b5a1ffa2.exe
      "C:\Users\Admin\AppData\Local\Temp\97207f73a586db1d75a4b803a05fd8893b824773311f3f5ef6b20aa0b5a1ffa2.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5068
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:5116
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4780
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3996
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:352
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4196
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2200
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1756
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1784
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3492
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3068
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3496
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2144
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:4768
    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3524
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:5056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lriglrtj.fcc.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
      Filesize

      2.3MB

      MD5

      c7bbeec271b3d37407e875ad5cfe9475

      SHA1

      f384983d1a04c27c0d6b3acb643a9158c2d5f0ad

      SHA256

      816a123fa584bf892c7c5caaad2ea57d30c3299b64f81e10a367b7c64ff4a085

      SHA512

      81dd68d4444f610d9f31cd05f4cd32b166bd7f4edb1fc0efe36a3a1d68382cc2ba1b5d3bc95b68d727df756e1cef63e9097bbe3d672c8c7e822b39d812742f24

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
      Filesize

      6.8MB

      MD5

      88cf5c865f42674880a1f8b73ab852f1

      SHA1

      96e57222f79eca67adcbe2a5512cfd94bf084e6f

      SHA256

      6c4fe124888de97a9f3006eb99a91e5d3b596fff2c5fe1725790734876057a75

      SHA512

      80e39cbdb24642b0341f6bea856c242fa89cf09b73dfbb4cc02f50d8772416329cec5d89325fbbd915e368e4211d7ea637b9ab6f0489737dcb3dfa90962a8e42

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
      Filesize

      3.8MB

      MD5

      c72911dec6ae8c4bc62bb2a6a21ba85b

      SHA1

      0ae7077313a53103c2b32100d74aafc04216289d

      SHA256

      7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

      SHA512

      99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
      Filesize

      5.6MB

      MD5

      ed2f9b19dd1584d7e26f5ba460ef2fbf

      SHA1

      dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

      SHA256

      f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

      SHA512

      dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
      Filesize

      876KB

      MD5

      736443b08b5a52b6958f001e8200be71

      SHA1

      e56ddc8476aef0d3482c99c5bfaf0f57458b2576

      SHA256

      da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

      SHA512

      9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
      Filesize

      668KB

      MD5

      36e1c3814bde3418ba3d38517954cb7c

      SHA1

      495e1ba5b0b442e70124d33daa6fea4e3e5931b0

      SHA256

      b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

      SHA512

      df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
      Filesize

      938KB

      MD5

      d92e59b71bf8a0d827597ed95b2eca42

      SHA1

      cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

      SHA256

      b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

      SHA512

      be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
      Filesize

      95KB

      MD5

      7cdbaca31739500aefc06dd85a8558ff

      SHA1

      adc36ec6a3cdc7e57a1b706c820e382627f6cb90

      SHA256

      0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

      SHA512

      6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      Filesize

      4.3MB

      MD5

      055ae7c584a7b012955bf5d874f30cfa

      SHA1

      f2b4d8c5307ff09607be929ec08fc2727bf03dcf

      SHA256

      d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

      SHA512

      910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      Filesize

      4.3MB

      MD5

      055ae7c584a7b012955bf5d874f30cfa

      SHA1

      f2b4d8c5307ff09607be929ec08fc2727bf03dcf

      SHA256

      d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

      SHA512

      910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
      Filesize

      135KB

      MD5

      f08b1f044c68770c190daf1eb1f3157e

      SHA1

      f94103a542459d60434f9ddb6b5f45b11eae2923

      SHA256

      1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

      SHA512

      0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
      Filesize

      227B

      MD5

      17c2994d6a89cb7d277f1b3f0b49e5ed

      SHA1

      2a72ffc34cb2a7d7d3057f4725f2ac660a809158

      SHA256

      38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

      SHA512

      d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      db01a2c1c7e70b2b038edf8ad5ad9826

      SHA1

      540217c647a73bad8d8a79e3a0f3998b5abd199b

      SHA256

      413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

      SHA512

      c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      f7fecab5e81e2d4cb5fc98af6f7a6a87

      SHA1

      314497fc929dd48991cf1b09d37ac9da845c789f

      SHA256

      422510534cd599266bb40d92410b0a6e89c1c8b9b6f1d3752bdf8f73758c1805

      SHA512

      79492ce5c23dcf212ff4e3060df826a6304b851a393b38cdb591c17ebfc33691fae0065d8c80eadb3796f2354f0aedffed3089447b92470b14beb49698c0b3c1

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      0ecc057be63a69298f43ba310488c96c

      SHA1

      93218cb57dc209d7061f7b438e9bd48d991770cb

      SHA256

      c70d2ba275839d7395285f02ba642bd6ac729165d8f871f87d05224c5e1b2e86

      SHA512

      627c356287e85f91ba6c8496725760b1567b6657667be3a79732d423cfd6abb0441e369fe27c82dcd9f8eebbc178e3d77ebfb5cdf0c10a2c954d591cdb39e213

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      7f4e0c07fa17c3bba5167db93afd7b35

      SHA1

      76c9682d377f109b45f995035bda24ee53a82b36

      SHA256

      73b6f935d598edd154a8df1ec51571065e6f137248be36e39cb1420468cba270

      SHA512

      436bff9f67522f6807c7b1f583590540a7bdf5da4f8e40723c98be75a40f10a9f96433accb72454b75b5327ad698e8bbb80583a6f5896bad40f7bd64c912b30e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      b37061e2ee151a917d4a3c3943d0ea25

      SHA1

      4da1e8555e65bfc93d2cca41fb510827654c2ed8

      SHA256

      9f92bde8f8f345af38ff05ee04d97e529b3c9133fca82c10350a7eab486abc87

      SHA512

      98aeec03c160dc67c40ab1074eba2e463b687343924e0f7f98714779cb5c0919fb589fbcffa4a3a229c5ce5326218637fc5872e1bbda0e0fe58e8c073e24bfe0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      217106ad8707b2fd78a7ffe35a19a634

      SHA1

      cd9cfd7d7a0a29179e8501da0fe31cae6fee997b

      SHA256

      80c2b7e982978380b8d34d8fc133e698bad7c3f8c5a8e623252c359dac796b1a

      SHA512

      67057c74c4335dea9403c5124a4526de257f921ef4d1cb5f2bad841359cbff5b0c828c76faf3ea21e64325e2598c50cb92eb78951e66bb2d5956343c2d809322

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      7c03a8b0c0cfa03d2c574f4f62354810

      SHA1

      be61c392486e32ba6c27d9cf69262db1d972c948

      SHA256

      97207f73a586db1d75a4b803a05fd8893b824773311f3f5ef6b20aa0b5a1ffa2

      SHA512

      020db6f32c43ff599b05cff0d66d1cec20ea8a27c2556171904093511c0b3b9c711d29a0df5a67f80a1007c39e37def5b276d7f8f148faa8c563c3f506a98f27

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      7c03a8b0c0cfa03d2c574f4f62354810

      SHA1

      be61c392486e32ba6c27d9cf69262db1d972c948

      SHA256

      97207f73a586db1d75a4b803a05fd8893b824773311f3f5ef6b20aa0b5a1ffa2

      SHA512

      020db6f32c43ff599b05cff0d66d1cec20ea8a27c2556171904093511c0b3b9c711d29a0df5a67f80a1007c39e37def5b276d7f8f148faa8c563c3f506a98f27

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
      Filesize

      876KB

      MD5

      736443b08b5a52b6958f001e8200be71

      SHA1

      e56ddc8476aef0d3482c99c5bfaf0f57458b2576

      SHA256

      da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

      SHA512

      9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
      Filesize

      668KB

      MD5

      36e1c3814bde3418ba3d38517954cb7c

      SHA1

      495e1ba5b0b442e70124d33daa6fea4e3e5931b0

      SHA256

      b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

      SHA512

      df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
      Filesize

      938KB

      MD5

      d92e59b71bf8a0d827597ed95b2eca42

      SHA1

      cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

      SHA256

      b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

      SHA512

      be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
      Filesize

      95KB

      MD5

      7cdbaca31739500aefc06dd85a8558ff

      SHA1

      adc36ec6a3cdc7e57a1b706c820e382627f6cb90

      SHA256

      0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

      SHA512

      6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
      Filesize

      135KB

      MD5

      f08b1f044c68770c190daf1eb1f3157e

      SHA1

      f94103a542459d60434f9ddb6b5f45b11eae2923

      SHA256

      1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

      SHA512

      0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

    • memory/1308-522-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/1308-1156-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/1308-803-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/1460-1936-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1460-1939-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1532-451-0x00000000090A0000-0x0000000009145000-memory.dmp
      Filesize

      660KB

    • memory/1532-455-0x0000000006670000-0x0000000006680000-memory.dmp
      Filesize

      64KB

    • memory/1532-428-0x0000000006670000-0x0000000006680000-memory.dmp
      Filesize

      64KB

    • memory/1532-427-0x0000000006670000-0x0000000006680000-memory.dmp
      Filesize

      64KB

    • memory/1532-426-0x00000000080B0000-0x00000000080FB000-memory.dmp
      Filesize

      300KB

    • memory/1532-425-0x00000000077A0000-0x0000000007AF0000-memory.dmp
      Filesize

      3.3MB

    • memory/1532-454-0x000000007EC40000-0x000000007EC50000-memory.dmp
      Filesize

      64KB

    • memory/1756-1650-0x00000000075E0000-0x0000000007930000-memory.dmp
      Filesize

      3.3MB

    • memory/1756-1679-0x0000000004150000-0x0000000004160000-memory.dmp
      Filesize

      64KB

    • memory/1756-1677-0x000000007F430000-0x000000007F440000-memory.dmp
      Filesize

      64KB

    • memory/1756-1678-0x0000000004150000-0x0000000004160000-memory.dmp
      Filesize

      64KB

    • memory/2200-1433-0x00000000097A0000-0x0000000009845000-memory.dmp
      Filesize

      660KB

    • memory/2200-1410-0x0000000008710000-0x000000000875B000-memory.dmp
      Filesize

      300KB

    • memory/2200-1434-0x000000007FC60000-0x000000007FC70000-memory.dmp
      Filesize

      64KB

    • memory/2200-1408-0x0000000005020000-0x0000000005030000-memory.dmp
      Filesize

      64KB

    • memory/2200-1407-0x0000000005020000-0x0000000005030000-memory.dmp
      Filesize

      64KB

    • memory/2200-1477-0x0000000005020000-0x0000000005030000-memory.dmp
      Filesize

      64KB

    • memory/2200-1405-0x0000000007ED0000-0x0000000008220000-memory.dmp
      Filesize

      3.3MB

    • memory/2236-1895-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2236-1998-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2236-2023-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2236-2013-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2236-1406-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2236-1666-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2236-1945-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2236-1978-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2236-1988-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2468-250-0x0000000005350000-0x0000000005C3B000-memory.dmp
      Filesize

      8.9MB

    • memory/2468-122-0x0000000005350000-0x0000000005C3B000-memory.dmp
      Filesize

      8.9MB

    • memory/2468-201-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2468-419-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/2468-421-0x0000000000400000-0x00000000030D0000-memory.dmp
      Filesize

      44.8MB

    • memory/3308-272-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/3308-134-0x0000000008530000-0x000000000857B000-memory.dmp
      Filesize

      300KB

    • memory/3308-125-0x0000000005090000-0x00000000050C6000-memory.dmp
      Filesize

      216KB

    • memory/3308-126-0x0000000007810000-0x0000000007E38000-memory.dmp
      Filesize

      6.2MB

    • memory/3308-127-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/3308-128-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/3308-129-0x0000000007780000-0x00000000077A2000-memory.dmp
      Filesize

      136KB

    • memory/3308-130-0x0000000007EB0000-0x0000000007F16000-memory.dmp
      Filesize

      408KB

    • memory/3308-402-0x00000000088F0000-0x00000000088F8000-memory.dmp
      Filesize

      32KB

    • memory/3308-397-0x0000000008900000-0x000000000891A000-memory.dmp
      Filesize

      104KB

    • memory/3308-131-0x0000000007F20000-0x0000000007F86000-memory.dmp
      Filesize

      408KB

    • memory/3308-271-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/3308-132-0x0000000008160000-0x00000000084B0000-memory.dmp
      Filesize

      3.3MB

    • memory/3308-209-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/3308-208-0x000000007F410000-0x000000007F420000-memory.dmp
      Filesize

      64KB

    • memory/3308-133-0x0000000008510000-0x000000000852C000-memory.dmp
      Filesize

      112KB

    • memory/3308-198-0x000000000A6C0000-0x000000000A754000-memory.dmp
      Filesize

      592KB

    • memory/3308-197-0x000000000A4D0000-0x000000000A575000-memory.dmp
      Filesize

      660KB

    • memory/3308-192-0x000000000A470000-0x000000000A48E000-memory.dmp
      Filesize

      120KB

    • memory/3308-191-0x000000000A490000-0x000000000A4C3000-memory.dmp
      Filesize

      204KB

    • memory/3308-184-0x0000000009670000-0x00000000096E6000-memory.dmp
      Filesize

      472KB

    • memory/3308-153-0x0000000008AD0000-0x0000000008B0C000-memory.dmp
      Filesize

      240KB

    • memory/3524-1934-0x00000000735B0000-0x0000000073671000-memory.dmp
      Filesize

      772KB

    • memory/3524-1979-0x0000000000A80000-0x0000000000ECE000-memory.dmp
      Filesize

      4.3MB

    • memory/3524-1935-0x00000000734B0000-0x00000000734DA000-memory.dmp
      Filesize

      168KB

    • memory/3524-2014-0x0000000000A80000-0x0000000000ECE000-memory.dmp
      Filesize

      4.3MB

    • memory/3524-2004-0x0000000000A80000-0x0000000000ECE000-memory.dmp
      Filesize

      4.3MB

    • memory/3524-1989-0x0000000000A80000-0x0000000000ECE000-memory.dmp
      Filesize

      4.3MB

    • memory/3524-1938-0x0000000000A80000-0x0000000000ECE000-memory.dmp
      Filesize

      4.3MB

    • memory/3524-1961-0x00000000733C0000-0x000000007340D000-memory.dmp
      Filesize

      308KB

    • memory/3524-1962-0x00000000730B0000-0x00000000733B1000-memory.dmp
      Filesize

      3.0MB

    • memory/3524-1958-0x00000000734E0000-0x00000000735A2000-memory.dmp
      Filesize

      776KB

    • memory/3524-1960-0x0000000073410000-0x00000000734B0000-memory.dmp
      Filesize

      640KB

    • memory/3524-1959-0x00000000734B0000-0x00000000734DA000-memory.dmp
      Filesize

      168KB

    • memory/3524-1957-0x00000000735B0000-0x0000000073671000-memory.dmp
      Filesize

      772KB

    • memory/3524-1956-0x0000000073680000-0x000000007369E000-memory.dmp
      Filesize

      120KB

    • memory/3524-1955-0x0000000000A80000-0x0000000000ECE000-memory.dmp
      Filesize

      4.3MB

    • memory/3996-1189-0x0000000009C30000-0x0000000009CD5000-memory.dmp
      Filesize

      660KB

    • memory/3996-1165-0x0000000008720000-0x000000000876B000-memory.dmp
      Filesize

      300KB

    • memory/3996-1184-0x000000007E840000-0x000000007E850000-memory.dmp
      Filesize

      64KB

    • memory/3996-1257-0x0000000004E50000-0x0000000004E60000-memory.dmp
      Filesize

      64KB

    • memory/3996-1163-0x0000000008220000-0x0000000008570000-memory.dmp
      Filesize

      3.3MB

    • memory/3996-1162-0x0000000004E50000-0x0000000004E60000-memory.dmp
      Filesize

      64KB

    • memory/3996-1161-0x0000000004E50000-0x0000000004E60000-memory.dmp
      Filesize

      64KB

    • memory/4780-914-0x00000000044A0000-0x00000000044B0000-memory.dmp
      Filesize

      64KB

    • memory/4780-940-0x00000000044A0000-0x00000000044B0000-memory.dmp
      Filesize

      64KB

    • memory/4780-918-0x00000000044A0000-0x00000000044B0000-memory.dmp
      Filesize

      64KB

    • memory/4780-939-0x000000007EC30000-0x000000007EC40000-memory.dmp
      Filesize

      64KB

    • memory/5056-1965-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5056-1940-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5056-1997-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5076-675-0x00000000052A0000-0x00000000052B0000-memory.dmp
      Filesize

      64KB

    • memory/5076-676-0x00000000052A0000-0x00000000052B0000-memory.dmp
      Filesize

      64KB

    • memory/5076-729-0x000000007F110000-0x000000007F120000-memory.dmp
      Filesize

      64KB

    • memory/5076-731-0x00000000052A0000-0x00000000052B0000-memory.dmp
      Filesize

      64KB

    • memory/5076-671-0x0000000008010000-0x0000000008360000-memory.dmp
      Filesize

      3.3MB