Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 01:25

General

  • Target

    e498809a30cab90e8d5eb3ff4610bc177ea9e63110530da50643332263f4ab55.exe

  • Size

    4.2MB

  • MD5

    5e7d3490818e3f2a96f7a9dfc6950f9c

  • SHA1

    934454a655f32b4645ce827b3a39bed2cf5d891c

  • SHA256

    e498809a30cab90e8d5eb3ff4610bc177ea9e63110530da50643332263f4ab55

  • SHA512

    6e94afcc7027d56a9ad19cc687766a4dab407314b622128200ebc84ebfb6a5f9f8a29f9da7a6ce5db0ec7a96cb9992fc964430818426468a59d222d054e3c24a

  • SSDEEP

    98304:6tF4ah6fnbBWKRFjbBoWQaZBcADzh9LZIm9riDYPhtZj:1c6foKbBzDcADzhht5F

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 14 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e498809a30cab90e8d5eb3ff4610bc177ea9e63110530da50643332263f4ab55.exe
    "C:\Users\Admin\AppData\Local\Temp\e498809a30cab90e8d5eb3ff4610bc177ea9e63110530da50643332263f4ab55.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3760
    • C:\Users\Admin\AppData\Local\Temp\e498809a30cab90e8d5eb3ff4610bc177ea9e63110530da50643332263f4ab55.exe
      "C:\Users\Admin\AppData\Local\Temp\e498809a30cab90e8d5eb3ff4610bc177ea9e63110530da50643332263f4ab55.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1652
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3684
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4744
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3988
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4992
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4156
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:552
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1056
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3620
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:5088
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4680
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2504
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2456
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4684
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:116
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:2864
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3456
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 712
              3⤵
              • Program crash
              PID:1384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 516 -s 764
            2⤵
            • Program crash
            PID:880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 516 -ip 516
          1⤵
            PID:4156
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 3820 -ip 3820
            1⤵
              PID:1796
            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1180
            • C:\Windows\windefender.exe
              C:\Windows\windefender.exe
              1⤵
              • Executes dropped EXE
              • Modifies data under HKEY_USERS
              PID:3876

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Modify Existing Service

            1
            T1031

            Registry Run Keys / Startup Folder

            1
            T1060

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_drrhboff.bsr.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              Filesize

              3.2MB

              MD5

              f801950a962ddba14caaa44bf084b55c

              SHA1

              7cadc9076121297428442785536ba0df2d4ae996

              SHA256

              c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

              SHA512

              4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              Filesize

              3.2MB

              MD5

              f801950a962ddba14caaa44bf084b55c

              SHA1

              7cadc9076121297428442785536ba0df2d4ae996

              SHA256

              c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

              SHA512

              4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
              Filesize

              2.3MB

              MD5

              5889482d909259e99fa7156491c6c9fd

              SHA1

              08ed788e7a5b70cfacfe01a1828624dba3ebff9f

              SHA256

              cfde89875f5c6d742333bab203ae2a091e51bb651b81ac9aefea5b0e46c54e2f

              SHA512

              17b70531b069a5754e80262e5e29960f6ee4d1b68b6c383608c3418c45aab23d8b7f6df961483f4b37dc7355292668e14b1fe9c88403b098c0165c3bf349f8e3

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
              Filesize

              4.8MB

              MD5

              afa5556be38f735401dc39db96322901

              SHA1

              0f1c474efb2110d4d3d993bb9c4eb527c3d879b6

              SHA256

              3f097169328ea1a9aef25e300e41ecf995d2d3f3a2cbceb6ca7b144fca5fdf34

              SHA512

              4c3da232b4bf5b98ddc966d7420065e8bc87ad385d89a80859c34766051dec2f8484eff72d8077e064bba308a53a45814b8f68c2662c91ae7c7cf9b577aea9b4

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
              Filesize

              3.8MB

              MD5

              c72911dec6ae8c4bc62bb2a6a21ba85b

              SHA1

              0ae7077313a53103c2b32100d74aafc04216289d

              SHA256

              7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

              SHA512

              99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
              Filesize

              5.6MB

              MD5

              ed2f9b19dd1584d7e26f5ba460ef2fbf

              SHA1

              dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

              SHA256

              f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

              SHA512

              dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
              Filesize

              3.5MB

              MD5

              b7c32c8e7d21aa9b79470037227eba43

              SHA1

              38d719b10ca035cee65162c1a44e2c62123d41b4

              SHA256

              99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

              SHA512

              d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
              Filesize

              3.5MB

              MD5

              b7c32c8e7d21aa9b79470037227eba43

              SHA1

              38d719b10ca035cee65162c1a44e2c62123d41b4

              SHA256

              99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

              SHA512

              d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
              Filesize

              3.5MB

              MD5

              b7c32c8e7d21aa9b79470037227eba43

              SHA1

              38d719b10ca035cee65162c1a44e2c62123d41b4

              SHA256

              99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

              SHA512

              d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
              Filesize

              876KB

              MD5

              736443b08b5a52b6958f001e8200be71

              SHA1

              e56ddc8476aef0d3482c99c5bfaf0f57458b2576

              SHA256

              da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

              SHA512

              9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
              Filesize

              876KB

              MD5

              736443b08b5a52b6958f001e8200be71

              SHA1

              e56ddc8476aef0d3482c99c5bfaf0f57458b2576

              SHA256

              da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

              SHA512

              9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
              Filesize

              668KB

              MD5

              36e1c3814bde3418ba3d38517954cb7c

              SHA1

              495e1ba5b0b442e70124d33daa6fea4e3e5931b0

              SHA256

              b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

              SHA512

              df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
              Filesize

              668KB

              MD5

              36e1c3814bde3418ba3d38517954cb7c

              SHA1

              495e1ba5b0b442e70124d33daa6fea4e3e5931b0

              SHA256

              b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

              SHA512

              df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
              Filesize

              938KB

              MD5

              d92e59b71bf8a0d827597ed95b2eca42

              SHA1

              cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

              SHA256

              b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

              SHA512

              be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
              Filesize

              938KB

              MD5

              d92e59b71bf8a0d827597ed95b2eca42

              SHA1

              cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

              SHA256

              b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

              SHA512

              be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
              Filesize

              95KB

              MD5

              7cdbaca31739500aefc06dd85a8558ff

              SHA1

              adc36ec6a3cdc7e57a1b706c820e382627f6cb90

              SHA256

              0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

              SHA512

              6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
              Filesize

              95KB

              MD5

              7cdbaca31739500aefc06dd85a8558ff

              SHA1

              adc36ec6a3cdc7e57a1b706c820e382627f6cb90

              SHA256

              0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

              SHA512

              6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
              Filesize

              301KB

              MD5

              07f4bbf18077231cb44750684dd8daf4

              SHA1

              8560627e9e05d6022abdfe7e576856e91ac90188

              SHA256

              4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

              SHA512

              04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
              Filesize

              301KB

              MD5

              07f4bbf18077231cb44750684dd8daf4

              SHA1

              8560627e9e05d6022abdfe7e576856e91ac90188

              SHA256

              4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

              SHA512

              04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
              Filesize

              301KB

              MD5

              07f4bbf18077231cb44750684dd8daf4

              SHA1

              8560627e9e05d6022abdfe7e576856e91ac90188

              SHA256

              4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

              SHA512

              04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
              Filesize

              4.3MB

              MD5

              055ae7c584a7b012955bf5d874f30cfa

              SHA1

              f2b4d8c5307ff09607be929ec08fc2727bf03dcf

              SHA256

              d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

              SHA512

              910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
              Filesize

              4.3MB

              MD5

              055ae7c584a7b012955bf5d874f30cfa

              SHA1

              f2b4d8c5307ff09607be929ec08fc2727bf03dcf

              SHA256

              d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

              SHA512

              910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
              Filesize

              135KB

              MD5

              f08b1f044c68770c190daf1eb1f3157e

              SHA1

              f94103a542459d60434f9ddb6b5f45b11eae2923

              SHA256

              1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

              SHA512

              0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
              Filesize

              135KB

              MD5

              f08b1f044c68770c190daf1eb1f3157e

              SHA1

              f94103a542459d60434f9ddb6b5f45b11eae2923

              SHA256

              1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

              SHA512

              0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

            • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
              Filesize

              227B

              MD5

              17c2994d6a89cb7d277f1b3f0b49e5ed

              SHA1

              2a72ffc34cb2a7d7d3057f4725f2ac660a809158

              SHA256

              38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

              SHA512

              d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
              Filesize

              2KB

              MD5

              968cb9309758126772781b83adb8a28f

              SHA1

              8da30e71accf186b2ba11da1797cf67f8f78b47c

              SHA256

              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

              SHA512

              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
              Filesize

              19KB

              MD5

              13fc07bf25ab25b440641e67bda5f053

              SHA1

              753c4efdd5193648fe979fb0b3d086d261da4c77

              SHA256

              a21f2061eef7f3518cc628a6f117ec8402d6bdc19951422b22a52f6c94b5482f

              SHA512

              518822f13670a14254ef92e16b3935beab77f8c51dfc1502ad76b3ab6da68d4bb29ba04ca14ab85b2468e49030097cb4275001d0ea467d17445d03a119d7513c

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
              Filesize

              19KB

              MD5

              51224ae823f30dd456b561f6d2e29947

              SHA1

              ba88f4dccc213986eadd9b6fb467b1404b70431b

              SHA256

              e3a8cca5d0cd1c43a95bbbc246211aa09b9ff42aaeb2fdb7f845cda0477e0068

              SHA512

              de5182962f7a11f4435c5027ebe0869d1f28953d8ed458954655545684a231e576448c9b68b736e4d64bd26dbc5b00c9b1271c3708a74adfda463ed0ee0c51a2

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
              Filesize

              19KB

              MD5

              51380e396d3f14bdc4ff587d49b2340a

              SHA1

              40e659fc7120385e8ff51fb0182ee2322b32cf73

              SHA256

              1c3658470928cbe98e86f353268ed0ed89e609d5c2c0c9ae61e2b2e41726f24b

              SHA512

              0f551d5380b23b75abf851287fbbed1373e1c0e3d01010e26fc751ca5e8b931f61ee76387aec0bdba9e561b4f083e7128a9da084346abcff081fc2cd7764354b

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
              Filesize

              19KB

              MD5

              908ee1382281a225cc72bacd3c3249ae

              SHA1

              7eda491a04f95701b359cfa1a91def3d69c6de8e

              SHA256

              fa95890cf384f500ce3c49e1419811c12f8e49546360d244388263a0464f6e77

              SHA512

              b6cf2f1f9d7d779f4330e6c753e379aaa4a4b1f0823d75c76167834859947673af1b59bf80a5f1f0e0d65ea84b1926f47472e384f395c3ac4bc52758b2d91e55

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
              Filesize

              19KB

              MD5

              0dc7e37917d003cc9b245d691d11de36

              SHA1

              9aad952547481586eed996de8223480f01ead23f

              SHA256

              f125a2a1d1ff5ca366e62e7495047306f4bdcfc89f97db5c171375582dd705c2

              SHA512

              11e721cad677f866507eeb2af7d5826151e3e701d90e121fc9f7c5be460fbe2b146aaf5a9345f81e7c40f6b88aa147e9f9eb9e6dd4ef64940a175ba2edeca01b

            • C:\Windows\rss\csrss.exe
              Filesize

              4.2MB

              MD5

              5e7d3490818e3f2a96f7a9dfc6950f9c

              SHA1

              934454a655f32b4645ce827b3a39bed2cf5d891c

              SHA256

              e498809a30cab90e8d5eb3ff4610bc177ea9e63110530da50643332263f4ab55

              SHA512

              6e94afcc7027d56a9ad19cc687766a4dab407314b622128200ebc84ebfb6a5f9f8a29f9da7a6ce5db0ec7a96cb9992fc964430818426468a59d222d054e3c24a

            • C:\Windows\rss\csrss.exe
              Filesize

              4.2MB

              MD5

              5e7d3490818e3f2a96f7a9dfc6950f9c

              SHA1

              934454a655f32b4645ce827b3a39bed2cf5d891c

              SHA256

              e498809a30cab90e8d5eb3ff4610bc177ea9e63110530da50643332263f4ab55

              SHA512

              6e94afcc7027d56a9ad19cc687766a4dab407314b622128200ebc84ebfb6a5f9f8a29f9da7a6ce5db0ec7a96cb9992fc964430818426468a59d222d054e3c24a

            • C:\Windows\windefender.exe
              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • C:\Windows\windefender.exe
              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • C:\Windows\windefender.exe
              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • memory/516-180-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/516-134-0x0000000003050000-0x000000000393B000-memory.dmp
              Filesize

              8.9MB

            • memory/516-171-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/552-304-0x0000000002290000-0x00000000022A0000-memory.dmp
              Filesize

              64KB

            • memory/552-317-0x000000007FC00000-0x000000007FC10000-memory.dmp
              Filesize

              64KB

            • memory/552-316-0x0000000002290000-0x00000000022A0000-memory.dmp
              Filesize

              64KB

            • memory/552-306-0x0000000070D60000-0x00000000710B4000-memory.dmp
              Filesize

              3.3MB

            • memory/552-305-0x00000000705D0000-0x000000007061C000-memory.dmp
              Filesize

              304KB

            • memory/552-303-0x0000000002290000-0x00000000022A0000-memory.dmp
              Filesize

              64KB

            • memory/1056-320-0x00000000046F0000-0x0000000004700000-memory.dmp
              Filesize

              64KB

            • memory/1056-331-0x00000000046F0000-0x0000000004700000-memory.dmp
              Filesize

              64KB

            • memory/1056-332-0x00000000046F0000-0x0000000004700000-memory.dmp
              Filesize

              64KB

            • memory/1056-333-0x00000000705D0000-0x000000007061C000-memory.dmp
              Filesize

              304KB

            • memory/1056-334-0x0000000070D60000-0x00000000710B4000-memory.dmp
              Filesize

              3.3MB

            • memory/1056-344-0x000000007FBB0000-0x000000007FBC0000-memory.dmp
              Filesize

              64KB

            • memory/1180-430-0x0000000074CF0000-0x0000000074D90000-memory.dmp
              Filesize

              640KB

            • memory/1180-468-0x00000000000F0000-0x000000000053E000-memory.dmp
              Filesize

              4.3MB

            • memory/1180-391-0x0000000074E90000-0x0000000074F51000-memory.dmp
              Filesize

              772KB

            • memory/1180-445-0x00000000000F0000-0x000000000053E000-memory.dmp
              Filesize

              4.3MB

            • memory/1180-425-0x00000000000F0000-0x000000000053E000-memory.dmp
              Filesize

              4.3MB

            • memory/1180-431-0x0000000074CA0000-0x0000000074CED000-memory.dmp
              Filesize

              308KB

            • memory/1180-426-0x0000000074E90000-0x0000000074F51000-memory.dmp
              Filesize

              772KB

            • memory/1180-393-0x00000000000F0000-0x000000000053E000-memory.dmp
              Filesize

              4.3MB

            • memory/1180-427-0x0000000075110000-0x000000007512E000-memory.dmp
              Filesize

              120KB

            • memory/1180-478-0x00000000000F0000-0x000000000053E000-memory.dmp
              Filesize

              4.3MB

            • memory/1180-428-0x0000000074DC0000-0x0000000074E82000-memory.dmp
              Filesize

              776KB

            • memory/1180-429-0x0000000074D90000-0x0000000074DBA000-memory.dmp
              Filesize

              168KB

            • memory/1180-435-0x00000000000F0000-0x000000000053E000-memory.dmp
              Filesize

              4.3MB

            • memory/1180-458-0x00000000000F0000-0x000000000053E000-memory.dmp
              Filesize

              4.3MB

            • memory/1180-392-0x0000000074D90000-0x0000000074DBA000-memory.dmp
              Filesize

              168KB

            • memory/1180-432-0x0000000074990000-0x0000000074C91000-memory.dmp
              Filesize

              3.0MB

            • memory/1380-233-0x000000007F120000-0x000000007F130000-memory.dmp
              Filesize

              64KB

            • memory/1380-220-0x0000000070750000-0x000000007079C000-memory.dmp
              Filesize

              304KB

            • memory/1380-219-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
              Filesize

              64KB

            • memory/1380-218-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
              Filesize

              64KB

            • memory/1380-221-0x00000000708E0000-0x0000000070C34000-memory.dmp
              Filesize

              3.3MB

            • memory/1380-232-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
              Filesize

              64KB

            • memory/1652-191-0x0000000004830000-0x0000000004840000-memory.dmp
              Filesize

              64KB

            • memory/1652-190-0x0000000004830000-0x0000000004840000-memory.dmp
              Filesize

              64KB

            • memory/1652-192-0x0000000004830000-0x0000000004840000-memory.dmp
              Filesize

              64KB

            • memory/1652-204-0x000000007FD20000-0x000000007FD30000-memory.dmp
              Filesize

              64KB

            • memory/1652-194-0x0000000070EF0000-0x0000000071244000-memory.dmp
              Filesize

              3.3MB

            • memory/1652-193-0x0000000070750000-0x000000007079C000-memory.dmp
              Filesize

              304KB

            • memory/1804-267-0x0000000003300000-0x0000000003BEB000-memory.dmp
              Filesize

              8.9MB

            • memory/1804-351-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/1804-477-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/1804-467-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/1804-402-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/1804-454-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/1804-434-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/1804-444-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/1804-318-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/2864-516-0x0000000000400000-0x0000000000C25000-memory.dmp
              Filesize

              8.1MB

            • memory/3760-158-0x0000000070650000-0x000000007069C000-memory.dmp
              Filesize

              304KB

            • memory/3760-176-0x00000000076A0000-0x00000000076A8000-memory.dmp
              Filesize

              32KB

            • memory/3760-156-0x00000000029A0000-0x00000000029B0000-memory.dmp
              Filesize

              64KB

            • memory/3760-155-0x0000000007310000-0x000000000732A000-memory.dmp
              Filesize

              104KB

            • memory/3760-154-0x0000000007970000-0x0000000007FEA000-memory.dmp
              Filesize

              6.5MB

            • memory/3760-153-0x0000000007270000-0x00000000072E6000-memory.dmp
              Filesize

              472KB

            • memory/3760-152-0x00000000064A0000-0x00000000064E4000-memory.dmp
              Filesize

              272KB

            • memory/3760-151-0x0000000005F40000-0x0000000005F5E000-memory.dmp
              Filesize

              120KB

            • memory/3760-141-0x00000000058D0000-0x0000000005936000-memory.dmp
              Filesize

              408KB

            • memory/3760-140-0x0000000005860000-0x00000000058C6000-memory.dmp
              Filesize

              408KB

            • memory/3760-139-0x00000000029A0000-0x00000000029B0000-memory.dmp
              Filesize

              64KB

            • memory/3760-173-0x00000000076B0000-0x0000000007746000-memory.dmp
              Filesize

              600KB

            • memory/3760-159-0x00000000707D0000-0x0000000070B24000-memory.dmp
              Filesize

              3.3MB

            • memory/3760-157-0x00000000074C0000-0x00000000074F2000-memory.dmp
              Filesize

              200KB

            • memory/3760-175-0x0000000007750000-0x000000000776A000-memory.dmp
              Filesize

              104KB

            • memory/3760-169-0x00000000074A0000-0x00000000074BE000-memory.dmp
              Filesize

              120KB

            • memory/3760-138-0x00000000029A0000-0x00000000029B0000-memory.dmp
              Filesize

              64KB

            • memory/3760-137-0x0000000004F80000-0x0000000004FA2000-memory.dmp
              Filesize

              136KB

            • memory/3760-170-0x00000000075F0000-0x00000000075FA000-memory.dmp
              Filesize

              40KB

            • memory/3760-172-0x000000007FDE0000-0x000000007FDF0000-memory.dmp
              Filesize

              64KB

            • memory/3760-174-0x0000000007660000-0x000000000766E000-memory.dmp
              Filesize

              56KB

            • memory/3760-136-0x0000000005040000-0x0000000005668000-memory.dmp
              Filesize

              6.2MB

            • memory/3760-135-0x00000000049D0000-0x0000000004A06000-memory.dmp
              Filesize

              216KB

            • memory/3820-266-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/3820-231-0x0000000000400000-0x0000000000D1B000-memory.dmp
              Filesize

              9.1MB

            • memory/3876-401-0x0000000000400000-0x00000000008DF000-memory.dmp
              Filesize

              4.9MB

            • memory/3876-453-0x0000000000400000-0x00000000008DF000-memory.dmp
              Filesize

              4.9MB

            • memory/3876-519-0x0000000000400000-0x00000000008DF000-memory.dmp
              Filesize

              4.9MB

            • memory/3988-279-0x00000000048D0000-0x00000000048E0000-memory.dmp
              Filesize

              64KB

            • memory/3988-281-0x0000000070E50000-0x00000000711A4000-memory.dmp
              Filesize

              3.3MB

            • memory/3988-291-0x00000000048D0000-0x00000000048E0000-memory.dmp
              Filesize

              64KB

            • memory/3988-280-0x00000000706B0000-0x00000000706FC000-memory.dmp
              Filesize

              304KB

            • memory/3988-278-0x00000000048D0000-0x00000000048E0000-memory.dmp
              Filesize

              64KB

            • memory/4680-400-0x0000000000400000-0x00000000008DF000-memory.dmp
              Filesize

              4.9MB

            • memory/4680-378-0x0000000000400000-0x00000000008DF000-memory.dmp
              Filesize

              4.9MB

            • memory/4744-259-0x000000007F750000-0x000000007F760000-memory.dmp
              Filesize

              64KB

            • memory/4744-258-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
              Filesize

              64KB

            • memory/4744-248-0x0000000070EF0000-0x0000000071244000-memory.dmp
              Filesize

              3.3MB

            • memory/4744-247-0x0000000070750000-0x000000007079C000-memory.dmp
              Filesize

              304KB

            • memory/4744-246-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
              Filesize

              64KB

            • memory/4744-245-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
              Filesize

              64KB