Resubmissions

01-04-2023 13:29

230401-qq9yvaac64 10

01-04-2023 13:28

230401-qqt8dsbf5t 10

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 13:29

General

  • Target

    krnl_bootstrapper.exe

  • Size

    1.2MB

  • MD5

    f14153bbd95fc26d9ccea77c49cf09b9

  • SHA1

    cb59f900711ea751c4322b4dab50fa2c0ee70b33

  • SHA256

    27eab496d0b63d52c18cee063110d9d479523b58426bfcb58e420a5cae087c54

  • SHA512

    7f7618cf6f15d85e82cbfff07ca6e1df0aa763d64d6a37fb659f1612b950d16a15b723ec053765e991485e74a7301617019b166dcaa759ed6f1a281a9ebc4ed0

  • SSDEEP

    12288:aBVCrK2jsP3zv+FSF68GANNhWLS0B6L+FOCN+AzrnxdanvzFzho:SU7ecSgL6y+gk+rnxdarFu

Score
10/10

Malware Config

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\krnl_bootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\krnl_bootstrapper.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\Documents\krnl\7za.exe
      "C:\Users\Admin\Documents\krnl\7za.exe" x "C:\Users\Admin\Documents\krnl\bin\Monaco.zip" -o"C:\Users\Admin\Documents\krnl\bin" -aoa -bsp1
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2272
    • C:\Users\Admin\Documents\krnl\7za.exe
      "C:\Users\Admin\Documents\krnl\7za.exe" x "C:\Users\Admin\Documents\krnl\bin\src.7z" -o"C:\Users\Admin\Documents\krnl\bin" -aoa -bsp1
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1188
    • C:\Users\Admin\Documents\krnl\krnlss.exe
      "C:\Users\Admin\Documents\krnl\krnlss.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2100
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3336
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x4 /state0:0xa39fc855 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:4856

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ScintillaNET\3.6.3\x86\SciLexer.dll

      Filesize

      943KB

      MD5

      2ff7acfa80647ee46cc3c0e446327108

      SHA1

      c994820d03af722c244b046d1ee0967f1b5bc478

      SHA256

      08f0cbbc5162f236c37166772be2c9b8ffd465d32df17ea9d45626c4ed2c911d

      SHA512

      50a9e20c5851d3a50f69651bc770885672ff4f97de32dfda55bf7488abd39a11e990525ec9152d250072acaad0c12a484155c31083d751668eb01addea5570cd

    • C:\Users\Admin\Documents\krnl\7za.exe

      Filesize

      628KB

      MD5

      ec79cabd55a14379e4d676bb17d9e3df

      SHA1

      15626d505da35bfdb33aea5c8f7831f616cabdba

      SHA256

      44a55f5d9c31d0990de47b9893e0c927478930cef06fbe2d1f520a6d6cba587d

      SHA512

      00bbb601a685cbfb3c51c1da9f3b77c2b318c79e87d88a31c0e215288101753679e1586b170ccc9c2cb0b5ce05c2090c0737a1e4a616ad1d9658392066196d47

    • C:\Users\Admin\Documents\krnl\7za.exe

      Filesize

      628KB

      MD5

      ec79cabd55a14379e4d676bb17d9e3df

      SHA1

      15626d505da35bfdb33aea5c8f7831f616cabdba

      SHA256

      44a55f5d9c31d0990de47b9893e0c927478930cef06fbe2d1f520a6d6cba587d

      SHA512

      00bbb601a685cbfb3c51c1da9f3b77c2b318c79e87d88a31c0e215288101753679e1586b170ccc9c2cb0b5ce05c2090c0737a1e4a616ad1d9658392066196d47

    • C:\Users\Admin\Documents\krnl\7za.exe

      Filesize

      628KB

      MD5

      ec79cabd55a14379e4d676bb17d9e3df

      SHA1

      15626d505da35bfdb33aea5c8f7831f616cabdba

      SHA256

      44a55f5d9c31d0990de47b9893e0c927478930cef06fbe2d1f520a6d6cba587d

      SHA512

      00bbb601a685cbfb3c51c1da9f3b77c2b318c79e87d88a31c0e215288101753679e1586b170ccc9c2cb0b5ce05c2090c0737a1e4a616ad1d9658392066196d47

    • C:\Users\Admin\Documents\krnl\Bunifu_UI_v1.5.3.dll

      Filesize

      236KB

      MD5

      2ecb51ab00c5f340380ecf849291dbcf

      SHA1

      1a4dffbce2a4ce65495ed79eab42a4da3b660931

      SHA256

      f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf

      SHA512

      e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b

    • C:\Users\Admin\Documents\krnl\Bunifu_UI_v1.5.3.dll

      Filesize

      236KB

      MD5

      2ecb51ab00c5f340380ecf849291dbcf

      SHA1

      1a4dffbce2a4ce65495ed79eab42a4da3b660931

      SHA256

      f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf

      SHA512

      e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b

    • C:\Users\Admin\Documents\krnl\Bunifu_UI_v1.5.3.dll

      Filesize

      236KB

      MD5

      2ecb51ab00c5f340380ecf849291dbcf

      SHA1

      1a4dffbce2a4ce65495ed79eab42a4da3b660931

      SHA256

      f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf

      SHA512

      e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b

    • C:\Users\Admin\Documents\krnl\ScintillaNET.dll

      Filesize

      1.3MB

      MD5

      9166536c31f4e725e6befe85e2889a4b

      SHA1

      f0cd8253b7e64157d39a8dc5feb8cf7bda7e8dae

      SHA256

      ad0cc5a4d4a6aae06ee360339c851892b74b8a275ce89c1b48185672179f3163

      SHA512

      113a7b77d2d557d135470787deead744d42f8292d853e2b55074e9cb3591fd045ffd10e5c81b5c15dde55861b806363568611e591ae25dcb31cf011da7e72562

    • C:\Users\Admin\Documents\krnl\ScintillaNET.dll

      Filesize

      1.3MB

      MD5

      9166536c31f4e725e6befe85e2889a4b

      SHA1

      f0cd8253b7e64157d39a8dc5feb8cf7bda7e8dae

      SHA256

      ad0cc5a4d4a6aae06ee360339c851892b74b8a275ce89c1b48185672179f3163

      SHA512

      113a7b77d2d557d135470787deead744d42f8292d853e2b55074e9cb3591fd045ffd10e5c81b5c15dde55861b806363568611e591ae25dcb31cf011da7e72562

    • C:\Users\Admin\Documents\krnl\ScintillaNET.dll

      Filesize

      1.3MB

      MD5

      9166536c31f4e725e6befe85e2889a4b

      SHA1

      f0cd8253b7e64157d39a8dc5feb8cf7bda7e8dae

      SHA256

      ad0cc5a4d4a6aae06ee360339c851892b74b8a275ce89c1b48185672179f3163

      SHA512

      113a7b77d2d557d135470787deead744d42f8292d853e2b55074e9cb3591fd045ffd10e5c81b5c15dde55861b806363568611e591ae25dcb31cf011da7e72562

    • C:\Users\Admin\Documents\krnl\bin\Monaco.zip

      Filesize

      641KB

      MD5

      1a19fd7c42169c76e75e685dca02c190

      SHA1

      f16b4697bcd348d44965bf9ded731523db9bd606

      SHA256

      d686209afbbe718dc0506356e934ff190c1259a174aba12ef40a2fe7a014a331

      SHA512

      93d27188aab662ffffd78cfc31d100f161656ef37fe4f420a2cc2d514c935bce85b1e9b54eb374c94ba0ac75d0624e24676f8e359c32c9d3485aa5d7bbb14dd4

    • C:\Users\Admin\Documents\krnl\bin\src.7z

      Filesize

      52.5MB

      MD5

      7c380ecd5bc2cd51511d0ee5b58df745

      SHA1

      615749979477621579dd9b04ada8d4dcd9430f1e

      SHA256

      38e1b82e4c9a2a8159c1c60afe7668855351a6e9b52fb13f6dcc633202abaf07

      SHA512

      110836411f3b44f1df8ecc5890f59d7b5b10d6175f627cc160f0fa5bbc72408c1463ac7067d9787ff9a18e50b9460edf2e2f0b3a418532cc9a273965da1cc1de

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.Core.dll

      Filesize

      1.3MB

      MD5

      c7430597fb837d6bc7549b988bdc78a5

      SHA1

      447d90f6cad3afe3d2c47fd45f730c68d3201990

      SHA256

      531585fb2ae180dab6c32b577a964279d8c26a517271f05c3a22940594568f88

      SHA512

      41567ff616ed0b8fd37f0095c71326fa16c23b33e390b9f224c03eaa5bb33ce06f4e0b60e1ea7ce552f1f47ea38b749a50e16a8e2fcf69f364c8f210a3ad0ae1

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.Core.dll

      Filesize

      1.3MB

      MD5

      c7430597fb837d6bc7549b988bdc78a5

      SHA1

      447d90f6cad3afe3d2c47fd45f730c68d3201990

      SHA256

      531585fb2ae180dab6c32b577a964279d8c26a517271f05c3a22940594568f88

      SHA512

      41567ff616ed0b8fd37f0095c71326fa16c23b33e390b9f224c03eaa5bb33ce06f4e0b60e1ea7ce552f1f47ea38b749a50e16a8e2fcf69f364c8f210a3ad0ae1

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.Core.dll

      Filesize

      1.3MB

      MD5

      c7430597fb837d6bc7549b988bdc78a5

      SHA1

      447d90f6cad3afe3d2c47fd45f730c68d3201990

      SHA256

      531585fb2ae180dab6c32b577a964279d8c26a517271f05c3a22940594568f88

      SHA512

      41567ff616ed0b8fd37f0095c71326fa16c23b33e390b9f224c03eaa5bb33ce06f4e0b60e1ea7ce552f1f47ea38b749a50e16a8e2fcf69f364c8f210a3ad0ae1

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.Core.dll

      Filesize

      1.3MB

      MD5

      c7430597fb837d6bc7549b988bdc78a5

      SHA1

      447d90f6cad3afe3d2c47fd45f730c68d3201990

      SHA256

      531585fb2ae180dab6c32b577a964279d8c26a517271f05c3a22940594568f88

      SHA512

      41567ff616ed0b8fd37f0095c71326fa16c23b33e390b9f224c03eaa5bb33ce06f4e0b60e1ea7ce552f1f47ea38b749a50e16a8e2fcf69f364c8f210a3ad0ae1

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.Core.dll

      Filesize

      1.3MB

      MD5

      c7430597fb837d6bc7549b988bdc78a5

      SHA1

      447d90f6cad3afe3d2c47fd45f730c68d3201990

      SHA256

      531585fb2ae180dab6c32b577a964279d8c26a517271f05c3a22940594568f88

      SHA512

      41567ff616ed0b8fd37f0095c71326fa16c23b33e390b9f224c03eaa5bb33ce06f4e0b60e1ea7ce552f1f47ea38b749a50e16a8e2fcf69f364c8f210a3ad0ae1

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.Core.dll

      Filesize

      1.3MB

      MD5

      c7430597fb837d6bc7549b988bdc78a5

      SHA1

      447d90f6cad3afe3d2c47fd45f730c68d3201990

      SHA256

      531585fb2ae180dab6c32b577a964279d8c26a517271f05c3a22940594568f88

      SHA512

      41567ff616ed0b8fd37f0095c71326fa16c23b33e390b9f224c03eaa5bb33ce06f4e0b60e1ea7ce552f1f47ea38b749a50e16a8e2fcf69f364c8f210a3ad0ae1

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.OffScreen.dll

      Filesize

      27KB

      MD5

      103d84c4a22967defcbedaea6e11720f

      SHA1

      f33ff1b8d18ba90ec6dc641dd9a6666746fc72a2

      SHA256

      7984b97cf1aa2a45381bf4d1849a70c3a37527da6c433b0ff6771912c28d20f2

      SHA512

      410e63fdae507b97d61b815a846a9ccfd655da4ff23e39652be182e139a974a4a26cc8d4c22057da99c42ce59f215db2f87a173d99ba9cd9a16f392671476fe7

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.OffScreen.dll

      Filesize

      27KB

      MD5

      103d84c4a22967defcbedaea6e11720f

      SHA1

      f33ff1b8d18ba90ec6dc641dd9a6666746fc72a2

      SHA256

      7984b97cf1aa2a45381bf4d1849a70c3a37527da6c433b0ff6771912c28d20f2

      SHA512

      410e63fdae507b97d61b815a846a9ccfd655da4ff23e39652be182e139a974a4a26cc8d4c22057da99c42ce59f215db2f87a173d99ba9cd9a16f392671476fe7

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.OffScreen.dll

      Filesize

      27KB

      MD5

      103d84c4a22967defcbedaea6e11720f

      SHA1

      f33ff1b8d18ba90ec6dc641dd9a6666746fc72a2

      SHA256

      7984b97cf1aa2a45381bf4d1849a70c3a37527da6c433b0ff6771912c28d20f2

      SHA512

      410e63fdae507b97d61b815a846a9ccfd655da4ff23e39652be182e139a974a4a26cc8d4c22057da99c42ce59f215db2f87a173d99ba9cd9a16f392671476fe7

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.OffScreen.dll

      Filesize

      27KB

      MD5

      103d84c4a22967defcbedaea6e11720f

      SHA1

      f33ff1b8d18ba90ec6dc641dd9a6666746fc72a2

      SHA256

      7984b97cf1aa2a45381bf4d1849a70c3a37527da6c433b0ff6771912c28d20f2

      SHA512

      410e63fdae507b97d61b815a846a9ccfd655da4ff23e39652be182e139a974a4a26cc8d4c22057da99c42ce59f215db2f87a173d99ba9cd9a16f392671476fe7

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.OffScreen.dll

      Filesize

      27KB

      MD5

      103d84c4a22967defcbedaea6e11720f

      SHA1

      f33ff1b8d18ba90ec6dc641dd9a6666746fc72a2

      SHA256

      7984b97cf1aa2a45381bf4d1849a70c3a37527da6c433b0ff6771912c28d20f2

      SHA512

      410e63fdae507b97d61b815a846a9ccfd655da4ff23e39652be182e139a974a4a26cc8d4c22057da99c42ce59f215db2f87a173d99ba9cd9a16f392671476fe7

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.WinForms.dll

      Filesize

      29KB

      MD5

      5e5fe029bff022007c27d024ae7cf262

      SHA1

      fb7250ec8ca1acd36023b966fae61e85fe2c8ab4

      SHA256

      7bee1ead1fe16cc4bae25758d1708163489724427f4b540b21ce1e943f070c3b

      SHA512

      60df60ca9c12295057afb10a050587010ac6326f8e636ef811bb13ef891aa19c98a54ca2e7514181f93a9622677c82d73ea13fb4e72a14f62911eb5ca9073216

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.WinForms.dll

      Filesize

      29KB

      MD5

      5e5fe029bff022007c27d024ae7cf262

      SHA1

      fb7250ec8ca1acd36023b966fae61e85fe2c8ab4

      SHA256

      7bee1ead1fe16cc4bae25758d1708163489724427f4b540b21ce1e943f070c3b

      SHA512

      60df60ca9c12295057afb10a050587010ac6326f8e636ef811bb13ef891aa19c98a54ca2e7514181f93a9622677c82d73ea13fb4e72a14f62911eb5ca9073216

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.WinForms.dll

      Filesize

      29KB

      MD5

      5e5fe029bff022007c27d024ae7cf262

      SHA1

      fb7250ec8ca1acd36023b966fae61e85fe2c8ab4

      SHA256

      7bee1ead1fe16cc4bae25758d1708163489724427f4b540b21ce1e943f070c3b

      SHA512

      60df60ca9c12295057afb10a050587010ac6326f8e636ef811bb13ef891aa19c98a54ca2e7514181f93a9622677c82d73ea13fb4e72a14f62911eb5ca9073216

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.WinForms.dll

      Filesize

      29KB

      MD5

      5e5fe029bff022007c27d024ae7cf262

      SHA1

      fb7250ec8ca1acd36023b966fae61e85fe2c8ab4

      SHA256

      7bee1ead1fe16cc4bae25758d1708163489724427f4b540b21ce1e943f070c3b

      SHA512

      60df60ca9c12295057afb10a050587010ac6326f8e636ef811bb13ef891aa19c98a54ca2e7514181f93a9622677c82d73ea13fb4e72a14f62911eb5ca9073216

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.WinForms.dll

      Filesize

      29KB

      MD5

      5e5fe029bff022007c27d024ae7cf262

      SHA1

      fb7250ec8ca1acd36023b966fae61e85fe2c8ab4

      SHA256

      7bee1ead1fe16cc4bae25758d1708163489724427f4b540b21ce1e943f070c3b

      SHA512

      60df60ca9c12295057afb10a050587010ac6326f8e636ef811bb13ef891aa19c98a54ca2e7514181f93a9622677c82d73ea13fb4e72a14f62911eb5ca9073216

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.dll

      Filesize

      218KB

      MD5

      5f79e7737e5e8be2cf8711374c114e85

      SHA1

      86eabaa284074dd2f86f856cea043061091897ef

      SHA256

      5b6ca21a1bc2c31640cf7bd270f8d69df7ca547d26828cabc25656b06a9f3f72

      SHA512

      41ea9a9a4f666a152b17f05a01571ba1c27b07051489660e923a94366bc66225530eabd8f1e3bef3da65feaa98ede44f0105092c86d526ab30b604b88c494f95

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.dll

      Filesize

      218KB

      MD5

      5f79e7737e5e8be2cf8711374c114e85

      SHA1

      86eabaa284074dd2f86f856cea043061091897ef

      SHA256

      5b6ca21a1bc2c31640cf7bd270f8d69df7ca547d26828cabc25656b06a9f3f72

      SHA512

      41ea9a9a4f666a152b17f05a01571ba1c27b07051489660e923a94366bc66225530eabd8f1e3bef3da65feaa98ede44f0105092c86d526ab30b604b88c494f95

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.dll

      Filesize

      218KB

      MD5

      5f79e7737e5e8be2cf8711374c114e85

      SHA1

      86eabaa284074dd2f86f856cea043061091897ef

      SHA256

      5b6ca21a1bc2c31640cf7bd270f8d69df7ca547d26828cabc25656b06a9f3f72

      SHA512

      41ea9a9a4f666a152b17f05a01571ba1c27b07051489660e923a94366bc66225530eabd8f1e3bef3da65feaa98ede44f0105092c86d526ab30b604b88c494f95

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.dll

      Filesize

      218KB

      MD5

      5f79e7737e5e8be2cf8711374c114e85

      SHA1

      86eabaa284074dd2f86f856cea043061091897ef

      SHA256

      5b6ca21a1bc2c31640cf7bd270f8d69df7ca547d26828cabc25656b06a9f3f72

      SHA512

      41ea9a9a4f666a152b17f05a01571ba1c27b07051489660e923a94366bc66225530eabd8f1e3bef3da65feaa98ede44f0105092c86d526ab30b604b88c494f95

    • C:\Users\Admin\Documents\krnl\bin\src\CefSharp.dll

      Filesize

      218KB

      MD5

      5f79e7737e5e8be2cf8711374c114e85

      SHA1

      86eabaa284074dd2f86f856cea043061091897ef

      SHA256

      5b6ca21a1bc2c31640cf7bd270f8d69df7ca547d26828cabc25656b06a9f3f72

      SHA512

      41ea9a9a4f666a152b17f05a01571ba1c27b07051489660e923a94366bc66225530eabd8f1e3bef3da65feaa98ede44f0105092c86d526ab30b604b88c494f95

    • C:\Users\Admin\Documents\krnl\bin\src\chrome_elf.dll

      Filesize

      788KB

      MD5

      6499ea6b92ab4971886bd06c12625819

      SHA1

      5ebb75eeca7625b9511233158a02f50a92867a39

      SHA256

      6820f276c0d71557a0c7b997fd2f4a3ac6a45c86454c4dc3bcfa29843b5c470b

      SHA512

      e57703730e42eb9d80e762337e08176705b349f54fbd429edc657d44c9dc3a1f9ccfa594bc3ef622798aebb5bc69b225abb266b00f9b350ae59f734c2f31f63d

    • C:\Users\Admin\Documents\krnl\bin\src\chrome_elf.dll

      Filesize

      788KB

      MD5

      6499ea6b92ab4971886bd06c12625819

      SHA1

      5ebb75eeca7625b9511233158a02f50a92867a39

      SHA256

      6820f276c0d71557a0c7b997fd2f4a3ac6a45c86454c4dc3bcfa29843b5c470b

      SHA512

      e57703730e42eb9d80e762337e08176705b349f54fbd429edc657d44c9dc3a1f9ccfa594bc3ef622798aebb5bc69b225abb266b00f9b350ae59f734c2f31f63d

    • C:\Users\Admin\Documents\krnl\bin\src\libcef.dll

      Filesize

      96.9MB

      MD5

      8c51876f1b5dfbf4964732a65c1f2724

      SHA1

      ed5653a3a5655ba65d6221285da93799bd2517f9

      SHA256

      5ae7eff0a7b91e54d211046111d088ed8820793c97ee689f20371c356af6b46e

      SHA512

      a4bb49b64b58767fcaf5b3b889a63c0917d56c59dd48283539903a6856caf69c5ce35655e68ef8bdad1e9bc80002fd2f68fc1e46977ba68926f7a731904a7884

    • C:\Users\Admin\Documents\krnl\bin\src\libcef.dll

      Filesize

      96.9MB

      MD5

      8c51876f1b5dfbf4964732a65c1f2724

      SHA1

      ed5653a3a5655ba65d6221285da93799bd2517f9

      SHA256

      5ae7eff0a7b91e54d211046111d088ed8820793c97ee689f20371c356af6b46e

      SHA512

      a4bb49b64b58767fcaf5b3b889a63c0917d56c59dd48283539903a6856caf69c5ce35655e68ef8bdad1e9bc80002fd2f68fc1e46977ba68926f7a731904a7884

    • C:\Users\Admin\Documents\krnl\krnlss.exe

      Filesize

      1.5MB

      MD5

      4d7c519cc2127f785d13694d7a281f33

      SHA1

      6d5d49494ca03fb99f7124197296d43c68d0c027

      SHA256

      6da486f47b7cdc5f54bad208ae48a25e3f1827fed64d1455c9d986b68d37f7b5

      SHA512

      50ec05f9cf9b6c4309be0b18f40124b703700672fe784bf3d12c470e647409cb5824dce79f7a4db2e5be83b3be8879f248c1549e37e6633cb7369909527e99a5

    • C:\Users\Admin\Documents\krnl\krnlss.exe

      Filesize

      1.5MB

      MD5

      4d7c519cc2127f785d13694d7a281f33

      SHA1

      6d5d49494ca03fb99f7124197296d43c68d0c027

      SHA256

      6da486f47b7cdc5f54bad208ae48a25e3f1827fed64d1455c9d986b68d37f7b5

      SHA512

      50ec05f9cf9b6c4309be0b18f40124b703700672fe784bf3d12c470e647409cb5824dce79f7a4db2e5be83b3be8879f248c1549e37e6633cb7369909527e99a5

    • C:\Users\Admin\Documents\krnl\krnlss.exe

      Filesize

      1.5MB

      MD5

      4d7c519cc2127f785d13694d7a281f33

      SHA1

      6d5d49494ca03fb99f7124197296d43c68d0c027

      SHA256

      6da486f47b7cdc5f54bad208ae48a25e3f1827fed64d1455c9d986b68d37f7b5

      SHA512

      50ec05f9cf9b6c4309be0b18f40124b703700672fe784bf3d12c470e647409cb5824dce79f7a4db2e5be83b3be8879f248c1549e37e6633cb7369909527e99a5

    • C:\Users\Admin\Documents\krnl\krnlss.exe.config

      Filesize

      202B

      MD5

      0ed4b3831ff5e91dff636145f68aac4c

      SHA1

      2d1140812945dc1b9e400a88c911803639cb2e49

      SHA256

      03962ae5a55dfc70e2717771a9a7aa37b956b2c5b4c62e3cff9fe24360250347

      SHA512

      4039d0272678777ba6fa496baf875050bd4c29352fffd37af8c3c07fb2abeedc54ba04a3dd085b491d848e951ccfcbd67ec7ba50a10ec0c624df45e98c18bf1c

    • memory/1280-402-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/1280-403-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/1280-404-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/1280-133-0x0000000000560000-0x000000000068A000-memory.dmp

      Filesize

      1.2MB

    • memory/1280-139-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/1280-138-0x0000000009BF0000-0x0000000009BFE000-memory.dmp

      Filesize

      56KB

    • memory/1280-137-0x0000000009C20000-0x0000000009C58000-memory.dmp

      Filesize

      224KB

    • memory/1280-136-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/1280-135-0x00000000097F0000-0x00000000097F8000-memory.dmp

      Filesize

      32KB

    • memory/1280-134-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/2100-695-0x0000000007A40000-0x0000000007A5A000-memory.dmp

      Filesize

      104KB

    • memory/2100-724-0x00000000096A0000-0x00000000096AE000-memory.dmp

      Filesize

      56KB

    • memory/2100-696-0x00000000082A0000-0x00000000083C2000-memory.dmp

      Filesize

      1.1MB

    • memory/2100-697-0x0000000008170000-0x00000000081D0000-memory.dmp

      Filesize

      384KB

    • memory/2100-698-0x0000000007AF0000-0x0000000007B14000-memory.dmp

      Filesize

      144KB

    • memory/2100-699-0x00000000081D0000-0x0000000008214000-memory.dmp

      Filesize

      272KB

    • memory/2100-700-0x0000000007B20000-0x0000000007B4A000-memory.dmp

      Filesize

      168KB

    • memory/2100-701-0x0000000008260000-0x0000000008292000-memory.dmp

      Filesize

      200KB

    • memory/2100-702-0x0000000008460000-0x00000000084EC000-memory.dmp

      Filesize

      560KB

    • memory/2100-703-0x0000000008BC0000-0x0000000008D36000-memory.dmp

      Filesize

      1.5MB

    • memory/2100-704-0x0000000009010000-0x00000000090AC000-memory.dmp

      Filesize

      624KB

    • memory/2100-705-0x0000000009240000-0x00000000093C6000-memory.dmp

      Filesize

      1.5MB

    • memory/2100-706-0x00000000084F0000-0x0000000008556000-memory.dmp

      Filesize

      408KB

    • memory/2100-707-0x0000000009170000-0x000000000922A000-memory.dmp

      Filesize

      744KB

    • memory/2100-708-0x0000000008410000-0x0000000008432000-memory.dmp

      Filesize

      136KB

    • memory/2100-709-0x00000000083F0000-0x00000000083FC000-memory.dmp

      Filesize

      48KB

    • memory/2100-693-0x00000000080A0000-0x000000000816E000-memory.dmp

      Filesize

      824KB

    • memory/2100-692-0x0000000006FF0000-0x000000000700A000-memory.dmp

      Filesize

      104KB

    • memory/2100-691-0x00000000079A0000-0x00000000079C2000-memory.dmp

      Filesize

      136KB

    • memory/2100-690-0x00000000079E0000-0x0000000007A12000-memory.dmp

      Filesize

      200KB

    • memory/2100-689-0x0000000006F90000-0x0000000006FB0000-memory.dmp

      Filesize

      128KB

    • memory/2100-688-0x0000000006FC0000-0x0000000006FE2000-memory.dmp

      Filesize

      136KB

    • memory/2100-687-0x0000000006F70000-0x0000000006F90000-memory.dmp

      Filesize

      128KB

    • memory/2100-686-0x0000000006F40000-0x0000000006F4A000-memory.dmp

      Filesize

      40KB

    • memory/2100-685-0x0000000008570000-0x0000000008A3C000-memory.dmp

      Filesize

      4.8MB

    • memory/2100-684-0x0000000006E80000-0x0000000006E9C000-memory.dmp

      Filesize

      112KB

    • memory/2100-720-0x0000000009720000-0x000000000976A000-memory.dmp

      Filesize

      296KB

    • memory/2100-694-0x0000000007A70000-0x0000000007AB4000-memory.dmp

      Filesize

      272KB

    • memory/2100-730-0x00000000096C0000-0x00000000096CE000-memory.dmp

      Filesize

      56KB

    • memory/2100-683-0x0000000006E60000-0x0000000006E7E000-memory.dmp

      Filesize

      120KB

    • memory/2100-682-0x0000000006E30000-0x0000000006E52000-memory.dmp

      Filesize

      136KB

    • memory/2100-681-0x0000000007B70000-0x000000000809C000-memory.dmp

      Filesize

      5.2MB

    • memory/2100-680-0x0000000006D90000-0x0000000006DE6000-memory.dmp

      Filesize

      344KB

    • memory/2100-679-0x0000000006D50000-0x0000000006D8C000-memory.dmp

      Filesize

      240KB

    • memory/2100-678-0x0000000006CE0000-0x0000000006D46000-memory.dmp

      Filesize

      408KB

    • memory/2100-677-0x0000000006B00000-0x0000000006B50000-memory.dmp

      Filesize

      320KB

    • memory/2100-676-0x0000000006A90000-0x0000000006AA2000-memory.dmp

      Filesize

      72KB

    • memory/2100-675-0x0000000006B60000-0x0000000006C6A000-memory.dmp

      Filesize

      1.0MB

    • memory/2100-674-0x0000000007020000-0x0000000007638000-memory.dmp

      Filesize

      6.1MB

    • memory/2100-736-0x0000000009A70000-0x0000000009AB2000-memory.dmp

      Filesize

      264KB

    • memory/2100-673-0x0000000006820000-0x0000000006832000-memory.dmp

      Filesize

      72KB

    • memory/2100-672-0x00000000067E0000-0x000000000681C000-memory.dmp

      Filesize

      240KB

    • memory/2100-669-0x00000000051D0000-0x00000000051E0000-memory.dmp

      Filesize

      64KB

    • memory/2100-737-0x00000000051D0000-0x00000000051E0000-memory.dmp

      Filesize

      64KB

    • memory/2100-738-0x00000000051D0000-0x00000000051E0000-memory.dmp

      Filesize

      64KB

    • memory/2100-668-0x00000000067A0000-0x00000000067DE000-memory.dmp

      Filesize

      248KB

    • memory/2100-655-0x0000000005050000-0x00000000050E2000-memory.dmp

      Filesize

      584KB

    • memory/2100-742-0x000000000C5F0000-0x000000000C744000-memory.dmp

      Filesize

      1.3MB

    • memory/2100-654-0x0000000005560000-0x0000000005B04000-memory.dmp

      Filesize

      5.6MB

    • memory/2100-653-0x00000000005F0000-0x0000000000774000-memory.dmp

      Filesize

      1.5MB

    • memory/2100-747-0x000000000C390000-0x000000000C490000-memory.dmp

      Filesize

      1024KB

    • memory/2100-748-0x000000000C490000-0x000000000C506000-memory.dmp

      Filesize

      472KB

    • memory/2100-749-0x000000000C530000-0x000000000C54E000-memory.dmp

      Filesize

      120KB

    • memory/2100-750-0x00000000051D0000-0x00000000051E0000-memory.dmp

      Filesize

      64KB