Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 05:25

General

  • Target

    4eb441c898f7cbd0ac987c2de038a7a0d8f29dd1f666ab558e6e59ba15fc5f79.exe

  • Size

    4.2MB

  • MD5

    f1d4bdcbd90815a9819642714c4f5824

  • SHA1

    d4f316b64923cd3205f36f17d20a95d5a79069ff

  • SHA256

    4eb441c898f7cbd0ac987c2de038a7a0d8f29dd1f666ab558e6e59ba15fc5f79

  • SHA512

    897ec562859d63169407e6d4fa35d9cb00524f9c10e71c0aded9f818dfb410f75eeab264ef52876770946166d5a5cb9dda77d11d2f01ad9109eab905380a8377

  • SSDEEP

    98304:cL9MLJ4yT5nBpJLCTRLHuTMeBrhT8sCKfL71koak:I9SJ4yTnCtCAbspfvRak

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4eb441c898f7cbd0ac987c2de038a7a0d8f29dd1f666ab558e6e59ba15fc5f79.exe
    "C:\Users\Admin\AppData\Local\Temp\4eb441c898f7cbd0ac987c2de038a7a0d8f29dd1f666ab558e6e59ba15fc5f79.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Users\Admin\AppData\Local\Temp\4eb441c898f7cbd0ac987c2de038a7a0d8f29dd1f666ab558e6e59ba15fc5f79.exe
      "C:\Users\Admin\AppData\Local\Temp\4eb441c898f7cbd0ac987c2de038a7a0d8f29dd1f666ab558e6e59ba15fc5f79.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4908
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4216
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2996
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4308
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4304
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2612
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3544
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1444
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1780
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2152
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3240
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1956
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3752
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2820
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4660
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2000
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:1488
    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2132
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ozn1nr15.xdb.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
      Filesize

      2.3MB

      MD5

      0109f8fe0a2d6810ef4fb5ffb721872f

      SHA1

      ac85dd5a2f3c5d08429028d3db9f41483876f891

      SHA256

      7903f79964ece6a1b53ccdc18ffb4ac7856a994c42d88bf34e6152ad3991c10f

      SHA512

      8782836401f462ffa544d7e809886da85c47ff1e49717fc8deafa1475d7a71adc29b44a4dc4d088e3eb91808da4bc4c50caf9fd546ebd4623ad4d70b08b6c2e7

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
      Filesize

      11.3MB

      MD5

      de81c7f5db40d7b695be27d804da98eb

      SHA1

      7fd8f2c2ed7a426487009fb07874fa454db16da2

      SHA256

      aeb4961c238fa379111f6f89f48eb09b2fc7073bdeb7ee83dd1bdeb87161510f

      SHA512

      36a207670a1772758a3e1e26a2ca035bb088227ad74a2e3f14c8e72f8e08ede01ee42f2913b7bc48c435a9646420ea76960f18837a01b5bcb6d970dae03e1cc8

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
      Filesize

      3.8MB

      MD5

      c72911dec6ae8c4bc62bb2a6a21ba85b

      SHA1

      0ae7077313a53103c2b32100d74aafc04216289d

      SHA256

      7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

      SHA512

      99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
      Filesize

      5.6MB

      MD5

      ed2f9b19dd1584d7e26f5ba460ef2fbf

      SHA1

      dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

      SHA256

      f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

      SHA512

      dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
      Filesize

      3.5MB

      MD5

      b7c32c8e7d21aa9b79470037227eba43

      SHA1

      38d719b10ca035cee65162c1a44e2c62123d41b4

      SHA256

      99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

      SHA512

      d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
      Filesize

      876KB

      MD5

      736443b08b5a52b6958f001e8200be71

      SHA1

      e56ddc8476aef0d3482c99c5bfaf0f57458b2576

      SHA256

      da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

      SHA512

      9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
      Filesize

      876KB

      MD5

      736443b08b5a52b6958f001e8200be71

      SHA1

      e56ddc8476aef0d3482c99c5bfaf0f57458b2576

      SHA256

      da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

      SHA512

      9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
      Filesize

      668KB

      MD5

      36e1c3814bde3418ba3d38517954cb7c

      SHA1

      495e1ba5b0b442e70124d33daa6fea4e3e5931b0

      SHA256

      b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

      SHA512

      df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
      Filesize

      668KB

      MD5

      36e1c3814bde3418ba3d38517954cb7c

      SHA1

      495e1ba5b0b442e70124d33daa6fea4e3e5931b0

      SHA256

      b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

      SHA512

      df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
      Filesize

      938KB

      MD5

      d92e59b71bf8a0d827597ed95b2eca42

      SHA1

      cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

      SHA256

      b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

      SHA512

      be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
      Filesize

      938KB

      MD5

      d92e59b71bf8a0d827597ed95b2eca42

      SHA1

      cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

      SHA256

      b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

      SHA512

      be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
      Filesize

      95KB

      MD5

      7cdbaca31739500aefc06dd85a8558ff

      SHA1

      adc36ec6a3cdc7e57a1b706c820e382627f6cb90

      SHA256

      0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

      SHA512

      6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
      Filesize

      95KB

      MD5

      7cdbaca31739500aefc06dd85a8558ff

      SHA1

      adc36ec6a3cdc7e57a1b706c820e382627f6cb90

      SHA256

      0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

      SHA512

      6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
      Filesize

      301KB

      MD5

      07f4bbf18077231cb44750684dd8daf4

      SHA1

      8560627e9e05d6022abdfe7e576856e91ac90188

      SHA256

      4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

      SHA512

      04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      Filesize

      4.3MB

      MD5

      055ae7c584a7b012955bf5d874f30cfa

      SHA1

      f2b4d8c5307ff09607be929ec08fc2727bf03dcf

      SHA256

      d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

      SHA512

      910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
      Filesize

      4.3MB

      MD5

      055ae7c584a7b012955bf5d874f30cfa

      SHA1

      f2b4d8c5307ff09607be929ec08fc2727bf03dcf

      SHA256

      d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

      SHA512

      910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
      Filesize

      135KB

      MD5

      f08b1f044c68770c190daf1eb1f3157e

      SHA1

      f94103a542459d60434f9ddb6b5f45b11eae2923

      SHA256

      1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

      SHA512

      0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
      Filesize

      135KB

      MD5

      f08b1f044c68770c190daf1eb1f3157e

      SHA1

      f94103a542459d60434f9ddb6b5f45b11eae2923

      SHA256

      1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

      SHA512

      0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
      Filesize

      227B

      MD5

      17c2994d6a89cb7d277f1b3f0b49e5ed

      SHA1

      2a72ffc34cb2a7d7d3057f4725f2ac660a809158

      SHA256

      38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

      SHA512

      d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9ee571afce14bdc63123c4634042f2ed

      SHA1

      2c6e8cedb75fdbc7706f206cc14ddec0cf092fd9

      SHA256

      b7d4e549476fedd7fa5ee942820dcb392d3ebf9b530bd0cff59a07129c9e2f17

      SHA512

      9f642f5f5e6539aa9c1f15bd6d39e43a545448daf49ead13ac108f625fce20ba15df434736e4f4d1a2310db990f327df5afbe0e556db87f4f0f6c913bdecaebb

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9f7f7cd770d4b96b70bca640a121d55f

      SHA1

      6a0012a02db09a66da1a99e81ffa5017479d3bed

      SHA256

      b84bcbb50836260036160fa2527fa41f1dd19632db673922f555fe5a0f0a7cd5

      SHA512

      4713a34e6d6158f4927c07f3b23e63eed44ee54d64fefc1062c7f283f0aa8678c6ceabf2df3d3a49c00ae0b7cd3190e86e123b644003985d456b74336545027e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      69c5af618e64b7b9b96d6ec23d146fb6

      SHA1

      7dc5e828fc2f431c0dbaa6b539889f29b715edbd

      SHA256

      59a6912fedae8a04a294ccfe9ccef812eb83aedac4f3522b60039030e9c981f2

      SHA512

      b4b5c3b0f0be092bceafed3a0863d79892c5f5e4fd5b9819e5d8030683b1c0edb44c00d53d57b0d6749e9679b44657087db487c3bc10d729654344b46738dff4

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      32d6626d1c6eba4556d76816b0f1b26a

      SHA1

      f3a09031b34e3873b4ff3af2b93ee428f18f73ee

      SHA256

      ed13bad05001a68c2a2d181fb164f7e3b6ced7bb87e3164b765ac376ea01d43d

      SHA512

      82426499d4e7ec76aa9ec314c67aa49fb8eed02b8b8b605c7de7798cdab31d1f0b7f623abb639e5def3d1d561a34a9bf4a51650cf6a117fbf664ac2c2efb48ec

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      8a7760108be18fffc7710cf487c7c5f9

      SHA1

      0aae3c465e6f624fed581a12a4b73da7ded7d0c2

      SHA256

      c78252cf4fa6b9e9f4ec004eba83cab4aaffc624f47c16f31cb5c81371db4e6c

      SHA512

      5b752efbc260d3790e9b77220a7fff6153fd812b643c075bcc9ddeba76a1f278039bfaa7962e301050727891fa4c79a8290f50fb00eea2b09791168b2256e0ff

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      f1d4bdcbd90815a9819642714c4f5824

      SHA1

      d4f316b64923cd3205f36f17d20a95d5a79069ff

      SHA256

      4eb441c898f7cbd0ac987c2de038a7a0d8f29dd1f666ab558e6e59ba15fc5f79

      SHA512

      897ec562859d63169407e6d4fa35d9cb00524f9c10e71c0aded9f818dfb410f75eeab264ef52876770946166d5a5cb9dda77d11d2f01ad9109eab905380a8377

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      f1d4bdcbd90815a9819642714c4f5824

      SHA1

      d4f316b64923cd3205f36f17d20a95d5a79069ff

      SHA256

      4eb441c898f7cbd0ac987c2de038a7a0d8f29dd1f666ab558e6e59ba15fc5f79

      SHA512

      897ec562859d63169407e6d4fa35d9cb00524f9c10e71c0aded9f818dfb410f75eeab264ef52876770946166d5a5cb9dda77d11d2f01ad9109eab905380a8377

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1260-441-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/1260-452-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/1260-477-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/1260-321-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/1260-403-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/1260-354-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/1260-463-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/1436-478-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1436-405-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1436-442-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1780-309-0x0000000070870000-0x0000000070BC4000-memory.dmp
      Filesize

      3.3MB

    • memory/1780-320-0x000000007F210000-0x000000007F220000-memory.dmp
      Filesize

      64KB

    • memory/1780-319-0x0000000005600000-0x0000000005610000-memory.dmp
      Filesize

      64KB

    • memory/1780-308-0x00000000700C0000-0x000000007010C000-memory.dmp
      Filesize

      304KB

    • memory/1780-306-0x0000000005600000-0x0000000005610000-memory.dmp
      Filesize

      64KB

    • memory/1780-305-0x0000000005600000-0x0000000005610000-memory.dmp
      Filesize

      64KB

    • memory/2132-469-0x00000000007F0000-0x0000000000C3E000-memory.dmp
      Filesize

      4.3MB

    • memory/2132-435-0x0000000074460000-0x0000000074761000-memory.dmp
      Filesize

      3.0MB

    • memory/2132-431-0x0000000074860000-0x000000007488A000-memory.dmp
      Filesize

      168KB

    • memory/2132-433-0x00000000747C0000-0x0000000074860000-memory.dmp
      Filesize

      640KB

    • memory/2132-429-0x0000000074960000-0x000000007497E000-memory.dmp
      Filesize

      120KB

    • memory/2132-430-0x0000000074890000-0x0000000074952000-memory.dmp
      Filesize

      776KB

    • memory/2132-428-0x0000000074980000-0x0000000074A41000-memory.dmp
      Filesize

      772KB

    • memory/2132-393-0x0000000074980000-0x0000000074A41000-memory.dmp
      Filesize

      772KB

    • memory/2132-455-0x00000000007F0000-0x0000000000C3E000-memory.dmp
      Filesize

      4.3MB

    • memory/2132-434-0x0000000074770000-0x00000000747BD000-memory.dmp
      Filesize

      308KB

    • memory/2132-444-0x00000000007F0000-0x0000000000C3E000-memory.dmp
      Filesize

      4.3MB

    • memory/2132-395-0x00000000007F0000-0x0000000000C3E000-memory.dmp
      Filesize

      4.3MB

    • memory/2132-480-0x00000000007F0000-0x0000000000C3E000-memory.dmp
      Filesize

      4.3MB

    • memory/2132-426-0x00000000007F0000-0x0000000000C3E000-memory.dmp
      Filesize

      4.3MB

    • memory/2132-394-0x0000000074860000-0x000000007488A000-memory.dmp
      Filesize

      168KB

    • memory/2152-335-0x00000000700C0000-0x000000007010C000-memory.dmp
      Filesize

      304KB

    • memory/2152-334-0x0000000004580000-0x0000000004590000-memory.dmp
      Filesize

      64KB

    • memory/2152-347-0x000000007FB40000-0x000000007FB50000-memory.dmp
      Filesize

      64KB

    • memory/2152-336-0x0000000070240000-0x0000000070594000-memory.dmp
      Filesize

      3.3MB

    • memory/2152-346-0x0000000004580000-0x0000000004590000-memory.dmp
      Filesize

      64KB

    • memory/2400-151-0x0000000006500000-0x000000000651E000-memory.dmp
      Filesize

      120KB

    • memory/2400-170-0x0000000007A60000-0x0000000007A7E000-memory.dmp
      Filesize

      120KB

    • memory/2400-135-0x0000000001420000-0x0000000001456000-memory.dmp
      Filesize

      216KB

    • memory/2400-136-0x0000000005890000-0x0000000005EB8000-memory.dmp
      Filesize

      6.2MB

    • memory/2400-138-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/2400-137-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/2400-139-0x0000000005540000-0x0000000005562000-memory.dmp
      Filesize

      136KB

    • memory/2400-140-0x0000000005700000-0x0000000005766000-memory.dmp
      Filesize

      408KB

    • memory/2400-141-0x0000000005820000-0x0000000005886000-memory.dmp
      Filesize

      408KB

    • memory/2400-152-0x0000000006A70000-0x0000000006AB4000-memory.dmp
      Filesize

      272KB

    • memory/2400-153-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/2400-154-0x0000000007830000-0x00000000078A6000-memory.dmp
      Filesize

      472KB

    • memory/2400-178-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/2400-155-0x0000000007F30000-0x00000000085AA000-memory.dmp
      Filesize

      6.5MB

    • memory/2400-156-0x00000000078D0000-0x00000000078EA000-memory.dmp
      Filesize

      104KB

    • memory/2400-157-0x0000000007A80000-0x0000000007AB2000-memory.dmp
      Filesize

      200KB

    • memory/2400-177-0x0000000005250000-0x0000000005260000-memory.dmp
      Filesize

      64KB

    • memory/2400-176-0x0000000007C60000-0x0000000007C68000-memory.dmp
      Filesize

      32KB

    • memory/2400-175-0x0000000007D10000-0x0000000007D2A000-memory.dmp
      Filesize

      104KB

    • memory/2400-174-0x0000000007C20000-0x0000000007C2E000-memory.dmp
      Filesize

      56KB

    • memory/2400-173-0x0000000007C70000-0x0000000007D06000-memory.dmp
      Filesize

      600KB

    • memory/2400-172-0x000000007FDE0000-0x000000007FDF0000-memory.dmp
      Filesize

      64KB

    • memory/2400-158-0x00000000701A0000-0x00000000701EC000-memory.dmp
      Filesize

      304KB

    • memory/2400-171-0x0000000007BB0000-0x0000000007BBA000-memory.dmp
      Filesize

      40KB

    • memory/2400-160-0x0000000070320000-0x0000000070674000-memory.dmp
      Filesize

      3.3MB

    • memory/2612-283-0x0000000070320000-0x0000000070674000-memory.dmp
      Filesize

      3.3MB

    • memory/2612-293-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
      Filesize

      64KB

    • memory/2612-279-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
      Filesize

      64KB

    • memory/2612-280-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
      Filesize

      64KB

    • memory/2612-281-0x00000000701A0000-0x00000000701EC000-memory.dmp
      Filesize

      304KB

    • memory/2612-294-0x000000007F990000-0x000000007F9A0000-memory.dmp
      Filesize

      64KB

    • memory/3172-209-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/3172-266-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/3752-406-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3752-401-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3896-159-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/3896-193-0x0000000000400000-0x00000000030D4000-memory.dmp
      Filesize

      44.8MB

    • memory/3896-134-0x0000000005350000-0x0000000005C3B000-memory.dmp
      Filesize

      8.9MB

    • memory/4304-249-0x00000000701A0000-0x00000000701EC000-memory.dmp
      Filesize

      304KB

    • memory/4304-248-0x00000000011B0000-0x00000000011C0000-memory.dmp
      Filesize

      64KB

    • memory/4304-261-0x000000007FB10000-0x000000007FB20000-memory.dmp
      Filesize

      64KB

    • memory/4304-250-0x0000000070920000-0x0000000070C74000-memory.dmp
      Filesize

      3.3MB

    • memory/4304-260-0x00000000011B0000-0x00000000011C0000-memory.dmp
      Filesize

      64KB

    • memory/4308-225-0x0000000070940000-0x0000000070C94000-memory.dmp
      Filesize

      3.3MB

    • memory/4308-236-0x000000007FAA0000-0x000000007FAB0000-memory.dmp
      Filesize

      64KB

    • memory/4308-224-0x00000000701A0000-0x00000000701EC000-memory.dmp
      Filesize

      304KB

    • memory/4308-211-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/4308-222-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/4308-223-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/4908-192-0x0000000002850000-0x0000000002860000-memory.dmp
      Filesize

      64KB

    • memory/4908-195-0x00000000701A0000-0x00000000701EC000-memory.dmp
      Filesize

      304KB

    • memory/4908-196-0x0000000070920000-0x0000000070C74000-memory.dmp
      Filesize

      3.3MB

    • memory/4908-206-0x000000007F3A0000-0x000000007F3B0000-memory.dmp
      Filesize

      64KB

    • memory/4908-194-0x0000000002850000-0x0000000002860000-memory.dmp
      Filesize

      64KB

    • memory/4908-191-0x0000000002850000-0x0000000002860000-memory.dmp
      Filesize

      64KB