Analysis

  • max time kernel
    93s
  • max time network
    101s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-09-2022 18:01

General

  • Target

    2ba7b7f483b6eb63df25b7700c13c59f4ebbd5f5860e4ae2c9ada3b3e61d23fb.exe

  • Size

    4.2MB

  • MD5

    7814e31c3668f75f7a952f1887a634f2

  • SHA1

    10b14bfba2ec34eb5d6b0cb68996e909736c76b6

  • SHA256

    2ba7b7f483b6eb63df25b7700c13c59f4ebbd5f5860e4ae2c9ada3b3e61d23fb

  • SHA512

    9a0e19faaeb7c6a4f6f185c6a5630732bc6114ceb9d50655bcb3b118e262f719de21e182cc386aa2efaaa1988cdfaa72b4db5c91a8ded5b1a7e23170189383e8

  • SSDEEP

    98304:dYuvBDQINwbuHY22W7ir+tdWDbCvOCDD76Dn5iAFh0Hb:awBDQohT2WeOWDbAHK5phYb

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ba7b7f483b6eb63df25b7700c13c59f4ebbd5f5860e4ae2c9ada3b3e61d23fb.exe
    "C:\Users\Admin\AppData\Local\Temp\2ba7b7f483b6eb63df25b7700c13c59f4ebbd5f5860e4ae2c9ada3b3e61d23fb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\2ba7b7f483b6eb63df25b7700c13c59f4ebbd5f5860e4ae2c9ada3b3e61d23fb.exe
      "C:\Users\Admin\AppData\Local\Temp\2ba7b7f483b6eb63df25b7700c13c59f4ebbd5f5860e4ae2c9ada3b3e61d23fb.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4932
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1812
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3236
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:808
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:96
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4740
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2184
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2284
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:4636
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4484
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3228
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:4964
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2644

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Disabling Security Tools

        2
        T1089

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          73e18bc7d4dd4c86e5f83ccfd864e3fc

          SHA1

          1275701fe27ed8009b1312eefe539f5db5d08433

          SHA256

          12ba6691ca822445ea7997693b3294a13369f5445d6b3b479825b17a9b4787e7

          SHA512

          382d0924bfcd58c39587da2eadde7d3f65bf70647f7fbccf47a6529c7676d8cdf8e991d5aae535e53cf072dd768c8be1dd730f9caa93b8a6b593171498beb6e7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.2MB

          MD5

          22dfb5c62541c34562a154ed0b12f7b0

          SHA1

          b75d97cbc41aa211c4541294649117ff54e64977

          SHA256

          a09e96fe67ffcedb654a826c49394509db98e2d28674983255df6e742326849b

          SHA512

          b9aaa26b3da1f27cd54b8cbce1713649b0a227cede2131bdc1f78716d9ec97ad050e68ebb7557bea9831b81e43737054280cab81803ecd15b3975f1189572f20

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          8.5MB

          MD5

          43f2d1f368d2fe136cd2863d8c5e8c86

          SHA1

          750079ec27361b7fa759c77f1082d252d47d73a8

          SHA256

          18d96c1c20101d018278bf3f63538254891578316abb57399892fbf7cac03862

          SHA512

          9811ad4a0bb9c92da89580556c28c8e0d096d4273683b6897182dbd992b704fa590ad7981de5a99ca390cbdba32114c929c257e320ba090037190dbe5075f65d

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          15d60592dbbbcf45c4042868682b37ff

          SHA1

          c8cc32fb272cdc7d2c310839d3be02c49053918d

          SHA256

          c96e85023a2eaa3f5cc7efae42f763187d13718cd81c75f389b75f980be8ae50

          SHA512

          97544ac87f4976228471d71fbc5fc4c48bc77a344c80e7a41e365456e865a65cf36f00baa1f835b17300176fa858c4449022ed21f0327420a0fd23b2f5040212

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          98ea1e2643826cd9f9686fa9fdc246be

          SHA1

          0cc43d240a9a4b2b218a8a6da20ea03ee0bb6912

          SHA256

          437cd51e8426ce3f703ffbc5b63a28269800ab60361ce0b2ce2e0d18fe200bf5

          SHA512

          89d3d738b6c33dbb79ea91e5058c9540e7d15c684fc37aa3ac164571b974161d51d1090d078e044077bf1f432b50a2089f59f29c2f75282797b4754ae89b8720

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          4KB

          MD5

          d6dc7f4489c5f06db8b86b51765ea009

          SHA1

          ff1874b697ec28a997239d25db8f59952e100e9c

          SHA256

          247a5d62f590116335021238aba94407fae7d8cee52ce167d140fc7eb781ec64

          SHA512

          22bb9018ba35f2a00ec0b7ec2e2ab44bcc7d4481a2ab1229ee4ffd38316ea86d2f6f65c77ceceda7d5ec97ecf01194f04d5d715f65ddf8aed8cf034836719573

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          42ec14576f10b43ad25e4af6eb359057

          SHA1

          c909f16424c2c0bc43008a43ff47d0cd0536c9ee

          SHA256

          76699d3c28e8cf965e03f287b1bfe5d8e77276275c7cf7087544a2b027058627

          SHA512

          b093f3288bbeee5fcef185d94e9082e34cc37bdb6f242bf1b877510e5779f345ca22c880de11b443ed010c860c8cccde0693af7101689d5d41f0f7f2eb9f32c9

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          b764505e47f4e40c90c016467d8d3087

          SHA1

          b6ef999e0b00b80abfbdad9a1601b832db1339ce

          SHA256

          0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

          SHA512

          bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          b764505e47f4e40c90c016467d8d3087

          SHA1

          b6ef999e0b00b80abfbdad9a1601b832db1339ce

          SHA256

          0fa11b44efaf2bcfa5fdb8d9e7eb8b06dbf2ea8e5f5637902a2726acfa5b3b3f

          SHA512

          bda1993fc7378d28bcc0e644133348348528e8866bc277111e23e7540d27996353410dc5fab307f8f31aa12dc2e9ea1d9d192346d1f7efc3d50999590690dd8c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.2MB

          MD5

          22dfb5c62541c34562a154ed0b12f7b0

          SHA1

          b75d97cbc41aa211c4541294649117ff54e64977

          SHA256

          a09e96fe67ffcedb654a826c49394509db98e2d28674983255df6e742326849b

          SHA512

          b9aaa26b3da1f27cd54b8cbce1713649b0a227cede2131bdc1f78716d9ec97ad050e68ebb7557bea9831b81e43737054280cab81803ecd15b3975f1189572f20

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          6b13a891cd1816ae55a38ec49d0fb542

          SHA1

          deef528dfcfe2054eff7fed878f7518280cc97df

          SHA256

          f0453735e307f37ca6a540da4a171d442791470a6d7db17b2613b9e667c005b5

          SHA512

          67ed1e21bd97ccb5f359cfdb8d7933b630b8deff987cfdef01a7b1ee242acd0e647890ec9926023351ad5f06117d245f54df7a0f28f7e7a2570ce5f6c78ea93f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          7814e31c3668f75f7a952f1887a634f2

          SHA1

          10b14bfba2ec34eb5d6b0cb68996e909736c76b6

          SHA256

          2ba7b7f483b6eb63df25b7700c13c59f4ebbd5f5860e4ae2c9ada3b3e61d23fb

          SHA512

          9a0e19faaeb7c6a4f6f185c6a5630732bc6114ceb9d50655bcb3b118e262f719de21e182cc386aa2efaaa1988cdfaa72b4db5c91a8ded5b1a7e23170189383e8

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          7814e31c3668f75f7a952f1887a634f2

          SHA1

          10b14bfba2ec34eb5d6b0cb68996e909736c76b6

          SHA256

          2ba7b7f483b6eb63df25b7700c13c59f4ebbd5f5860e4ae2c9ada3b3e61d23fb

          SHA512

          9a0e19faaeb7c6a4f6f185c6a5630732bc6114ceb9d50655bcb3b118e262f719de21e182cc386aa2efaaa1988cdfaa72b4db5c91a8ded5b1a7e23170189383e8

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • memory/1812-299-0x0000000000000000-mapping.dmp
        • memory/2284-447-0x0000000000000000-mapping.dmp
        • memory/2644-472-0x00000000736A0000-0x0000000073761000-memory.dmp
          Filesize

          772KB

        • memory/2644-473-0x00000000731A0000-0x00000000734A1000-memory.dmp
          Filesize

          3.0MB

        • memory/2644-474-0x00000000734E0000-0x00000000735A2000-memory.dmp
          Filesize

          776KB

        • memory/2644-475-0x00000000734B0000-0x00000000734DA000-memory.dmp
          Filesize

          168KB

        • memory/2644-476-0x0000000000A70000-0x0000000000EBC000-memory.dmp
          Filesize

          4.3MB

        • memory/2644-480-0x00000000731A0000-0x00000000734A1000-memory.dmp
          Filesize

          3.0MB

        • memory/2644-481-0x00000000734E0000-0x00000000735A2000-memory.dmp
          Filesize

          776KB

        • memory/2644-482-0x0000000000A70000-0x0000000000EBC000-memory.dmp
          Filesize

          4.3MB

        • memory/2644-564-0x0000000000A70000-0x0000000000EBC000-memory.dmp
          Filesize

          4.3MB

        • memory/2760-153-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-158-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-169-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-170-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-171-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-172-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-173-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-174-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-175-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-176-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-177-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-178-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-179-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-180-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-181-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-183-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-182-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-184-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-185-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-186-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-187-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-249-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2760-122-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-121-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-123-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-167-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-124-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-166-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-125-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-165-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-126-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-127-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-128-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-164-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-163-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-129-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-130-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-162-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-161-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-160-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-159-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-168-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-157-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-156-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-155-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-154-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-120-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-152-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-151-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-150-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-149-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-148-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-147-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-146-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-131-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-145-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-143-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2760-144-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-142-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-141-0x0000000002F40000-0x00000000037B6000-memory.dmp
          Filesize

          8.5MB

        • memory/2760-140-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-139-0x0000000002B40000-0x0000000002F35000-memory.dmp
          Filesize

          4.0MB

        • memory/2760-138-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-137-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-135-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-134-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-132-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/2760-133-0x00000000771E0000-0x000000007736E000-memory.dmp
          Filesize

          1.6MB

        • memory/3236-355-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3236-550-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3236-301-0x0000000000000000-mapping.dmp
        • memory/3236-354-0x0000000002F00000-0x00000000032EA000-memory.dmp
          Filesize

          3.9MB

        • memory/3236-384-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/3236-383-0x0000000002F00000-0x00000000032EA000-memory.dmp
          Filesize

          3.9MB

        • memory/3984-297-0x0000000000000000-mapping.dmp
        • memory/4484-565-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4484-513-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4484-506-0x0000000000000000-mapping.dmp
        • memory/4484-576-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4636-458-0x0000000000000000-mapping.dmp
        • memory/4740-379-0x0000000000000000-mapping.dmp
        • memory/4932-306-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4932-298-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4932-296-0x00000000029E0000-0x0000000002DD0000-memory.dmp
          Filesize

          3.9MB