Analysis

  • max time kernel
    138s
  • max time network
    137s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-11-2022 18:11

General

  • Target

    c17d171e719b94f4d30fdac546b10dbe6ec47c574b78602be796bdb40a1ebac3.exe

  • Size

    4.0MB

  • MD5

    b9856dc808786067731771870f890b8d

  • SHA1

    5730a4b24f1c50e6b6b39dd63f747c22c0199669

  • SHA256

    c17d171e719b94f4d30fdac546b10dbe6ec47c574b78602be796bdb40a1ebac3

  • SHA512

    c93f0bbf15551cc09214401e4249a9ede2e0551ab02ad207b343da423d33428db9827b902ff9145703affaca16d782b24f719d882794695bee81aabaabbd825d

  • SSDEEP

    98304:wuFAxNeYIynbZRGdX2RkwruI//0mqRXhlVYC5pGMCvJVNPn:X9enbD5tSjdRXh7t/Gbv1/

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Windows security bypass 2 TTPs 7 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c17d171e719b94f4d30fdac546b10dbe6ec47c574b78602be796bdb40a1ebac3.exe
    "C:\Users\Admin\AppData\Local\Temp\c17d171e719b94f4d30fdac546b10dbe6ec47c574b78602be796bdb40a1ebac3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\c17d171e719b94f4d30fdac546b10dbe6ec47c574b78602be796bdb40a1ebac3.exe
      "C:\Users\Admin\AppData\Local\Temp\c17d171e719b94f4d30fdac546b10dbe6ec47c574b78602be796bdb40a1ebac3.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:2736
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3236
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3620
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4700
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2200
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2072
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:5048
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:2968
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3724
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:4976
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:492

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Disabling Security Tools

        2
        T1089

        Modify Registry

        3
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          01161c72b04adfb65b9d041c6e1387a1

          SHA1

          ba256190ea2c09d067238da930c5428851ef73b2

          SHA256

          b8b5c89ed50858d37f496aeff6e6e80bee92e6961f249f7f690a3567e43d5c9a

          SHA512

          de186ed2134558d188e5d0e5571e0c11a4256803208b947ed5568bdc0672ecccd3b7f53546f0ba022acce15cfb02ccb8b9dda19148c12a7da1c76c0379bb5579

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.0MB

          MD5

          9f1a79689ac56c53f3646b25e2f87a06

          SHA1

          2ed5e105306d80cf613eb8adb0a9d2bde4d08341

          SHA256

          a6b5174e9d01b657f475a5bc71f3678dd3b7a9e3adc322884f13da9877244915

          SHA512

          f6775fa300ae517aa9c9afe1eab9eb4729ae4973a582e66d8ed47e6d3dfdc400102857cfa09b853d66040afc3d2db406bead2931102780337681a00f69d90003

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          7.5MB

          MD5

          a7b712049da64da2a6eeae95380186a5

          SHA1

          0fd1817900559d5d2401a00928f06e9e59210794

          SHA256

          f28d4d0aeeb597e1df13412a616cfc23851476a5629f99f9ae6f24dbbcece8ef

          SHA512

          56d5aaf2ea0e8813949fdea9956d87ed6e7dc2a3609c279051e5feb97e6d1977ed09d78c28ddd7727f27f256cfba44e73d1171137b471beea74d986b8148a13b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          4KB

          MD5

          84a2aff6f5fee924942e9df5fdc4b1e0

          SHA1

          2aaaa6220a70271367ffd1989735f8bd2aa14a0c

          SHA256

          65b7eab8e5e04f0abe40647e6bf4f4f14cc3c2cafa3bea0c59626e2c81a381d8

          SHA512

          efd52fdc3ba7bed3c700c441e4c4a94dc92ccfd934e15b6529707623330ee49bd234288e4ddb0e149fcfa2bd02150f003336ab94c9d7a1c3726f21051c4e7530

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.0MB

          MD5

          9f1a79689ac56c53f3646b25e2f87a06

          SHA1

          2ed5e105306d80cf613eb8adb0a9d2bde4d08341

          SHA256

          a6b5174e9d01b657f475a5bc71f3678dd3b7a9e3adc322884f13da9877244915

          SHA512

          f6775fa300ae517aa9c9afe1eab9eb4729ae4973a582e66d8ed47e6d3dfdc400102857cfa09b853d66040afc3d2db406bead2931102780337681a00f69d90003

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          fdb912c6e67a5ef0a130e6ec075e8c90

          SHA1

          8e1e4a73699f47ba7ee5f16eb6cf40454049ca3a

          SHA256

          fd67166737447a1db70804c82da744cd1d66f92addff7b24e2fe239a223f46d1

          SHA512

          8ddb0a043aa5ce096344956f79a53f56b035170c79805a15d0af6f85b2c68e3f04ae7b552a586b46bc38e2ad5e574f9d6ebd061a9f2d083eb8f916c54a1ee64f

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\rss\csrss.exe
          Filesize

          4.0MB

          MD5

          b9856dc808786067731771870f890b8d

          SHA1

          5730a4b24f1c50e6b6b39dd63f747c22c0199669

          SHA256

          c17d171e719b94f4d30fdac546b10dbe6ec47c574b78602be796bdb40a1ebac3

          SHA512

          c93f0bbf15551cc09214401e4249a9ede2e0551ab02ad207b343da423d33428db9827b902ff9145703affaca16d782b24f719d882794695bee81aabaabbd825d

        • C:\Windows\rss\csrss.exe
          Filesize

          4.0MB

          MD5

          b9856dc808786067731771870f890b8d

          SHA1

          5730a4b24f1c50e6b6b39dd63f747c22c0199669

          SHA256

          c17d171e719b94f4d30fdac546b10dbe6ec47c574b78602be796bdb40a1ebac3

          SHA512

          c93f0bbf15551cc09214401e4249a9ede2e0551ab02ad207b343da423d33428db9827b902ff9145703affaca16d782b24f719d882794695bee81aabaabbd825d

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • \Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • memory/492-458-0x0000000073800000-0x00000000738C1000-memory.dmp
          Filesize

          772KB

        • memory/492-461-0x00000000732E0000-0x00000000735E1000-memory.dmp
          Filesize

          3.0MB

        • memory/492-487-0x0000000001350000-0x000000000179E000-memory.dmp
          Filesize

          4.3MB

        • memory/492-485-0x00000000732E0000-0x00000000735E1000-memory.dmp
          Filesize

          3.0MB

        • memory/492-486-0x0000000073620000-0x00000000736E2000-memory.dmp
          Filesize

          776KB

        • memory/492-463-0x00000000735F0000-0x000000007361A000-memory.dmp
          Filesize

          168KB

        • memory/492-484-0x0000000073800000-0x00000000738C1000-memory.dmp
          Filesize

          772KB

        • memory/492-555-0x0000000001350000-0x000000000179E000-memory.dmp
          Filesize

          4.3MB

        • memory/492-462-0x0000000073620000-0x00000000736E2000-memory.dmp
          Filesize

          776KB

        • memory/492-466-0x0000000001350000-0x000000000179E000-memory.dmp
          Filesize

          4.3MB

        • memory/2072-451-0x0000000000000000-mapping.dmp
        • memory/2496-308-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2496-266-0x00000000029B0000-0x0000000002DA5000-memory.dmp
          Filesize

          4.0MB

        • memory/2496-301-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2660-154-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-136-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-173-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-174-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-176-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-175-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-177-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-178-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-179-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-181-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-182-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-180-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-184-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-183-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-186-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-187-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-185-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-247-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2660-171-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-121-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-122-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-170-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-123-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-169-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-168-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-167-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-124-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-125-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-126-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-166-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-165-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-127-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-128-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-164-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-163-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-162-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-161-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-160-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-159-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-158-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/2660-157-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-156-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-155-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-120-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-153-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-152-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-151-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-150-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-149-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-148-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-147-0x0000000002F90000-0x0000000003807000-memory.dmp
          Filesize

          8.5MB

        • memory/2660-146-0x0000000002BA0000-0x0000000002F8B000-memory.dmp
          Filesize

          3.9MB

        • memory/2660-145-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-144-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-143-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-142-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-140-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-129-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-139-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-138-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-137-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-172-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-135-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-134-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-133-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-130-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-132-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2660-131-0x00000000773D0000-0x000000007755E000-memory.dmp
          Filesize

          1.6MB

        • memory/2736-300-0x0000000000000000-mapping.dmp
        • memory/2968-520-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2968-556-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2968-504-0x0000000000000000-mapping.dmp
        • memory/2968-567-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4120-386-0x0000000002F00000-0x00000000032EA000-memory.dmp
          Filesize

          3.9MB

        • memory/4120-546-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4120-358-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4120-356-0x0000000002F00000-0x00000000032EA000-memory.dmp
          Filesize

          3.9MB

        • memory/4120-303-0x0000000000000000-mapping.dmp
        • memory/4120-387-0x0000000000400000-0x0000000000C91000-memory.dmp
          Filesize

          8.6MB

        • memory/4700-380-0x0000000000000000-mapping.dmp
        • memory/4992-299-0x0000000000000000-mapping.dmp
        • memory/5048-468-0x0000000000000000-mapping.dmp