Analysis

  • max time kernel
    130s
  • max time network
    127s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-09-2022 23:21

General

  • Target

    d017234ef7e5429ec1ba10f1420f7f44ef85c38c621eb5f1d3dc15342eabd8c6.exe

  • Size

    4.1MB

  • MD5

    20daf075c86b2a1a5e23a48c5712bdef

  • SHA1

    30fa6ae9b918c313d6c9ff1b7ecb841987c649be

  • SHA256

    d017234ef7e5429ec1ba10f1420f7f44ef85c38c621eb5f1d3dc15342eabd8c6

  • SHA512

    392b131c593b4933e0455f5787dab5b4b1a296b74957f46e9a6639e7b6af405db6866c9a0426e46f827fa058577e8a2936f9ee8307563989d71ac1b1b2069793

  • SSDEEP

    98304:PD+1CdTWJFJDobG5EKEv4AgZX3A2LvCGsyKe2:C1XJFWKaK+m3A2bhKe2

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d017234ef7e5429ec1ba10f1420f7f44ef85c38c621eb5f1d3dc15342eabd8c6.exe
    "C:\Users\Admin\AppData\Local\Temp\d017234ef7e5429ec1ba10f1420f7f44ef85c38c621eb5f1d3dc15342eabd8c6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3504
    • C:\Users\Admin\AppData\Local\Temp\d017234ef7e5429ec1ba10f1420f7f44ef85c38c621eb5f1d3dc15342eabd8c6.exe
      "C:\Users\Admin\AppData\Local\Temp\d017234ef7e5429ec1ba10f1420f7f44ef85c38c621eb5f1d3dc15342eabd8c6.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4056
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:4792
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1692
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1536
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3916
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2288
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4636
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:4376
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4256
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:5052
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:2560
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4456

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Disabling Security Tools

        2
        T1089

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          3763eccddf38169f4e874450c6fe334a

          SHA1

          d48bc521be4ebb95b5ea81aab798b6c4fdc0b51c

          SHA256

          9b7e5485b96e4859df8780f54caf4b69b9f7283f0bb69a66fa2592695bb8e7ff

          SHA512

          9c3d751df347dc4b1b69032c8c12709df2de3bf9abb59ca6f74da7ecb2b10cac4c6c127ee4a95e66bff7b3994b999046901fe6ed97bd5b4471ed1b95b4a9daaa

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.2MB

          MD5

          eb4a5aad763c8f7558c2a95905c4adb7

          SHA1

          289efe998feda104f57ea8bb71c552efc70bfa3a

          SHA256

          b65b3275bb41b753b9b8c5973b48d738f43bc1fe78adbad1b826ba123ff246e7

          SHA512

          48a3ecd79e33e584cfeeec94094684991d0ad610a79d528bd0f81a85b2db530f7206c4068ab420a2f576355b18451e20a37a730c4b5f4166393fe1579ef5d19c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          8.5MB

          MD5

          5b03afa9f1b762e83374f6d641f34964

          SHA1

          670fb1be00844effdad10282a9cd469965a9c5d2

          SHA256

          164c62083a6767c7d3d9029732ddd98de2d336d25976b93d2911090a9ffe96a5

          SHA512

          d2dea1e068949cf7bdddfe7200e10c4b3205530bc66efc7556374c5a9ea69a4b04117cda178f3c154a56e4d753a9b0eed7860c7512b3f9f360971a9eacc22736

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          15d60592dbbbcf45c4042868682b37ff

          SHA1

          c8cc32fb272cdc7d2c310839d3be02c49053918d

          SHA256

          c96e85023a2eaa3f5cc7efae42f763187d13718cd81c75f389b75f980be8ae50

          SHA512

          97544ac87f4976228471d71fbc5fc4c48bc77a344c80e7a41e365456e865a65cf36f00baa1f835b17300176fa858c4449022ed21f0327420a0fd23b2f5040212

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          98ea1e2643826cd9f9686fa9fdc246be

          SHA1

          0cc43d240a9a4b2b218a8a6da20ea03ee0bb6912

          SHA256

          437cd51e8426ce3f703ffbc5b63a28269800ab60361ce0b2ce2e0d18fe200bf5

          SHA512

          89d3d738b6c33dbb79ea91e5058c9540e7d15c684fc37aa3ac164571b974161d51d1090d078e044077bf1f432b50a2089f59f29c2f75282797b4754ae89b8720

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          4KB

          MD5

          ffdc6826836e8028dceb77660113bd92

          SHA1

          b64a85c4750a8f802986964d12b76e559aa9b1ba

          SHA256

          3ab4777a8ddd84565d066a0dacdd101de5450aa9ade4a1741e6aadfbb93152c4

          SHA512

          6829d43f5f389b07f36397b5c247f79a58123b0f85cf0be9be59c9135ca2d4e6e78f9b8bae25562fe8a65a6dcba5393c133b54fceaf0da324869ff9650ef1d0f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          42ec14576f10b43ad25e4af6eb359057

          SHA1

          c909f16424c2c0bc43008a43ff47d0cd0536c9ee

          SHA256

          76699d3c28e8cf965e03f287b1bfe5d8e77276275c7cf7087544a2b027058627

          SHA512

          b093f3288bbeee5fcef185d94e9082e34cc37bdb6f242bf1b877510e5779f345ca22c880de11b443ed010c860c8cccde0693af7101689d5d41f0f7f2eb9f32c9

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          b764505e47f4e40c90c016467d8d3087

          SHA1

          b6ef999e0b00b80abfbdad9a1601b832db1339ce

          SHA256

          0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

          SHA512

          bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          b764505e47f4e40c90c016467d8d3087

          SHA1

          b6ef999e0b00b80abfbdad9a1601b832db1339ce

          SHA256

          0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

          SHA512

          bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.2MB

          MD5

          eb4a5aad763c8f7558c2a95905c4adb7

          SHA1

          289efe998feda104f57ea8bb71c552efc70bfa3a

          SHA256

          b65b3275bb41b753b9b8c5973b48d738f43bc1fe78adbad1b826ba123ff246e7

          SHA512

          48a3ecd79e33e584cfeeec94094684991d0ad610a79d528bd0f81a85b2db530f7206c4068ab420a2f576355b18451e20a37a730c4b5f4166393fe1579ef5d19c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          2e2dd3c07d8dc24aec4e861a51532aa2

          SHA1

          b2abf273960ee1d6669945fff9bd100786124202

          SHA256

          db22cb223ad200b0bb8dc2765219f88f00f096efc976ec441beee558d33f90a9

          SHA512

          c96c5d604a80accc9b86501713bf7d135a63e786193ccb0c483c47d2566720471ea739b7370d66e8cee74388043f25e787c99e7044130e41e831a5416dd79ecc

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          20daf075c86b2a1a5e23a48c5712bdef

          SHA1

          30fa6ae9b918c313d6c9ff1b7ecb841987c649be

          SHA256

          d017234ef7e5429ec1ba10f1420f7f44ef85c38c621eb5f1d3dc15342eabd8c6

          SHA512

          392b131c593b4933e0455f5787dab5b4b1a296b74957f46e9a6639e7b6af405db6866c9a0426e46f827fa058577e8a2936f9ee8307563989d71ac1b1b2069793

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          20daf075c86b2a1a5e23a48c5712bdef

          SHA1

          30fa6ae9b918c313d6c9ff1b7ecb841987c649be

          SHA256

          d017234ef7e5429ec1ba10f1420f7f44ef85c38c621eb5f1d3dc15342eabd8c6

          SHA512

          392b131c593b4933e0455f5787dab5b4b1a296b74957f46e9a6639e7b6af405db6866c9a0426e46f827fa058577e8a2936f9ee8307563989d71ac1b1b2069793

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • memory/3504-150-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-120-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-155-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-156-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-157-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-158-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-159-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-160-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-161-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-162-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-163-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-164-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-165-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-166-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-167-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-168-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-169-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-170-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-171-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-172-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-173-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-174-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-175-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-176-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-177-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-178-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-179-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-180-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-181-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-182-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-183-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-184-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-247-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3504-128-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-154-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-118-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-119-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-129-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-153-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-121-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-152-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-122-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-123-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-127-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-151-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-117-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-124-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-125-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-149-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-148-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-147-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-146-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-145-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-144-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3504-143-0x0000000002E00000-0x0000000003676000-memory.dmp
          Filesize

          8.5MB

        • memory/3504-141-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-142-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-140-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-139-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-138-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-137-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-136-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-135-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-134-0x0000000002A00000-0x0000000002DF7000-memory.dmp
          Filesize

          4.0MB

        • memory/3504-126-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-133-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-131-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3504-130-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3916-376-0x0000000000000000-mapping.dmp
        • memory/4056-293-0x0000000000000000-mapping.dmp
        • memory/4256-566-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4256-555-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4256-512-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4256-503-0x0000000000000000-mapping.dmp
        • memory/4376-462-0x0000000000000000-mapping.dmp
        • memory/4456-459-0x00000000731A0000-0x00000000734A1000-memory.dmp
          Filesize

          3.0MB

        • memory/4456-458-0x00000000736A0000-0x0000000073761000-memory.dmp
          Filesize

          772KB

        • memory/4456-478-0x00000000734B0000-0x0000000073572000-memory.dmp
          Filesize

          776KB

        • memory/4456-477-0x00000000731A0000-0x00000000734A1000-memory.dmp
          Filesize

          3.0MB

        • memory/4456-463-0x0000000000810000-0x0000000000C5C000-memory.dmp
          Filesize

          4.3MB

        • memory/4456-461-0x0000000073580000-0x00000000735AA000-memory.dmp
          Filesize

          168KB

        • memory/4456-479-0x0000000000810000-0x0000000000C5C000-memory.dmp
          Filesize

          4.3MB

        • memory/4456-554-0x0000000000810000-0x0000000000C5C000-memory.dmp
          Filesize

          4.3MB

        • memory/4456-460-0x00000000734B0000-0x0000000073572000-memory.dmp
          Filesize

          776KB

        • memory/4636-444-0x0000000000000000-mapping.dmp
        • memory/4748-549-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4748-381-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4748-380-0x0000000002F00000-0x00000000032EA000-memory.dmp
          Filesize

          3.9MB

        • memory/4748-352-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4748-349-0x0000000002F00000-0x00000000032EA000-memory.dmp
          Filesize

          3.9MB

        • memory/4748-298-0x0000000000000000-mapping.dmp
        • memory/4792-296-0x0000000000000000-mapping.dmp
        • memory/4980-303-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4980-295-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4980-294-0x0000000002980000-0x0000000002D71000-memory.dmp
          Filesize

          3.9MB