Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2023 02:26

General

  • Target

    e90424aede26e1dab377e4fa67d993bd.exe

  • Size

    4.1MB

  • MD5

    e90424aede26e1dab377e4fa67d993bd

  • SHA1

    beaa664c8ae8862d51a38aad3274213c3392ab8f

  • SHA256

    edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

  • SHA512

    fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

  • SSDEEP

    98304:oRTkDuHgmYx/lUN44oPlaFTRDd8Vl17ZH+qKHzyof587dicDjg0:SumYx/lUN44oEJmBCTyoq7dicB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 22 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies boot configuration data using bcdedit 14 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 13 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMon driver. 1 IoCs

    Roottkits write to WinMon to hide PIDs from being detected.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e90424aede26e1dab377e4fa67d993bd.exe
    "C:\Users\Admin\AppData\Local\Temp\e90424aede26e1dab377e4fa67d993bd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:488
    • C:\Users\Admin\AppData\Local\Temp\e90424aede26e1dab377e4fa67d993bd.exe
      "C:\Users\Admin\AppData\Local\Temp\e90424aede26e1dab377e4fa67d993bd.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:2516
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Manipulates WinMon driver.
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2832
        • C:\Windows\system32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2732
          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:2000
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1816
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:956
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:772
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1292
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:1308
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:836
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:560
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:2444
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:2240
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:2292
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -timeout 0
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:2044
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
              5⤵
              • Modifies boot configuration data using bcdedit
              PID:3004
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2824
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\Sysnative\bcdedit.exe /v
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:1704
          • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            4⤵
            • Executes dropped EXE
            PID:1584
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2232
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2080
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
                PID:2640
                • C:\Windows\SysWOW64\sc.exe
                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  6⤵
                  • Launches sc.exe
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2800
      • C:\Windows\system32\makecab.exe
        "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20230930022614.log C:\Windows\Logs\CBS\CbsPersist_20230930022614.cab
        1⤵
        • Drops file in Windows directory
        PID:2796
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2968

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      3
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      4
      T1112

      Subvert Trust Controls

      1
      T1553

      Install Root Certificate

      1
      T1553.004

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        816d2b63038281e93ba5bd51bad8757b

        SHA1

        0bc79110131d2d0b6d7c7e8cb425fda1f8dbcf2d

        SHA256

        1a77e96c2d7d0d94bb4ed8a6f20e5ebf5fbf549f72217e27dac13ffec9f963f5

        SHA512

        6cd21493fb727dbcda11f64e39349354d94d271568b420d98eb0b9ae8d02b39032dd9945e6450e6c8a40e3354f72c1dc6e4c7d19a057c52905b36978ed2ba2d2

      • C:\Users\Admin\AppData\Local\Temp\CabA279.tmp
        Filesize

        61KB

        MD5

        f3441b8572aae8801c04f3060b550443

        SHA1

        4ef0a35436125d6821831ef36c28ffaf196cda15

        SHA256

        6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

        SHA512

        5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

      • C:\Users\Admin\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\AAF33CF37E194E98957768CF9C02DE8E2\download.error
        Filesize

        8.3MB

        MD5

        fd2727132edd0b59fa33733daa11d9ef

        SHA1

        63e36198d90c4c2b9b09dd6786b82aba5f03d29a

        SHA256

        3a72dbedc490773f90e241c8b3b839383a63ce36426a4f330a0f754b14b4d23e

        SHA512

        3e251be7d0e8db92d50092a4c4be3c74f42f3d564c72981f43a8e0fe06427513bfa0f67821a61a503a4f85741f0b150280389f8f4b4f01cdfd98edce5af29e6e

      • C:\Users\Admin\AppData\Local\Temp\Symbols\winload_prod.pdb\768283CA443847FB8822F9DB1F36ECC51\download.error
        Filesize

        395KB

        MD5

        5da3a881ef991e8010deed799f1a5aaf

        SHA1

        fea1acea7ed96d7c9788783781e90a2ea48c1a53

        SHA256

        f18fdb9e03546bfb98397bcb8378b505eaf4ac061749229a7ee92a1c3cf156e4

        SHA512

        24fbcb5353a3d51ee01f1de1bbb965f9e40e0d00e52c42713d446f12edceeb8d08b086a8687a6188decaa8f256899e24a06c424d8d73adaad910149a9c45ef09

      • C:\Users\Admin\AppData\Local\Temp\TarDD4A.tmp
        Filesize

        163KB

        MD5

        9441737383d21192400eca82fda910ec

        SHA1

        725e0d606a4fc9ba44aa8ffde65bed15e65367e4

        SHA256

        bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

        SHA512

        7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

      • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
        Filesize

        94KB

        MD5

        d98e78fd57db58a11f880b45bb659767

        SHA1

        ab70c0d3bd9103c07632eeecee9f51d198ed0e76

        SHA256

        414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

        SHA512

        aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
        Filesize

        5.3MB

        MD5

        1afff8d5352aecef2ecd47ffa02d7f7d

        SHA1

        8b115b84efdb3a1b87f750d35822b2609e665bef

        SHA256

        c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

        SHA512

        e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

      • C:\Users\Admin\AppData\Local\Temp\osloader.exe
        Filesize

        591KB

        MD5

        e2f68dc7fbd6e0bf031ca3809a739346

        SHA1

        9c35494898e65c8a62887f28e04c0359ab6f63f5

        SHA256

        b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

        SHA512

        26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        e90424aede26e1dab377e4fa67d993bd

        SHA1

        beaa664c8ae8862d51a38aad3274213c3392ab8f

        SHA256

        edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

        SHA512

        fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        e90424aede26e1dab377e4fa67d993bd

        SHA1

        beaa664c8ae8862d51a38aad3274213c3392ab8f

        SHA256

        edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

        SHA512

        fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        e90424aede26e1dab377e4fa67d993bd

        SHA1

        beaa664c8ae8862d51a38aad3274213c3392ab8f

        SHA256

        edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

        SHA512

        fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • \Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
        Filesize

        94KB

        MD5

        d98e78fd57db58a11f880b45bb659767

        SHA1

        ab70c0d3bd9103c07632eeecee9f51d198ed0e76

        SHA256

        414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

        SHA512

        aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

      • \Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
        Filesize

        1.7MB

        MD5

        13aaafe14eb60d6a718230e82c671d57

        SHA1

        e039dd924d12f264521b8e689426fb7ca95a0a7b

        SHA256

        f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

        SHA512

        ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

      • \Users\Admin\AppData\Local\Temp\dbghelp.dll
        Filesize

        1.5MB

        MD5

        f0616fa8bc54ece07e3107057f74e4db

        SHA1

        b33995c4f9a004b7d806c4bb36040ee844781fca

        SHA256

        6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

        SHA512

        15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

      • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
        Filesize

        5.3MB

        MD5

        1afff8d5352aecef2ecd47ffa02d7f7d

        SHA1

        8b115b84efdb3a1b87f750d35822b2609e665bef

        SHA256

        c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

        SHA512

        e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

      • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
        Filesize

        5.3MB

        MD5

        1afff8d5352aecef2ecd47ffa02d7f7d

        SHA1

        8b115b84efdb3a1b87f750d35822b2609e665bef

        SHA256

        c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

        SHA512

        e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

      • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
        Filesize

        5.3MB

        MD5

        1afff8d5352aecef2ecd47ffa02d7f7d

        SHA1

        8b115b84efdb3a1b87f750d35822b2609e665bef

        SHA256

        c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

        SHA512

        e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

      • \Users\Admin\AppData\Local\Temp\osloader.exe
        Filesize

        591KB

        MD5

        e2f68dc7fbd6e0bf031ca3809a739346

        SHA1

        9c35494898e65c8a62887f28e04c0359ab6f63f5

        SHA256

        b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

        SHA512

        26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

      • \Users\Admin\AppData\Local\Temp\osloader.exe
        Filesize

        591KB

        MD5

        e2f68dc7fbd6e0bf031ca3809a739346

        SHA1

        9c35494898e65c8a62887f28e04c0359ab6f63f5

        SHA256

        b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

        SHA512

        26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

      • \Users\Admin\AppData\Local\Temp\osloader.exe
        Filesize

        591KB

        MD5

        e2f68dc7fbd6e0bf031ca3809a739346

        SHA1

        9c35494898e65c8a62887f28e04c0359ab6f63f5

        SHA256

        b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

        SHA512

        26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

      • \Users\Admin\AppData\Local\Temp\symsrv.dll
        Filesize

        163KB

        MD5

        5c399d34d8dc01741269ff1f1aca7554

        SHA1

        e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

        SHA256

        e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

        SHA512

        8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

      • \Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        e90424aede26e1dab377e4fa67d993bd

        SHA1

        beaa664c8ae8862d51a38aad3274213c3392ab8f

        SHA256

        edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

        SHA512

        fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

      • \Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        e90424aede26e1dab377e4fa67d993bd

        SHA1

        beaa664c8ae8862d51a38aad3274213c3392ab8f

        SHA256

        edc7a1ca30b7dd9e8eccee42f47121d144f2bd410ae6cb522cc9b52902a1d74a

        SHA512

        fb7186160f8cd8dbfb386df97d1c41c402f6343d3a543f2662e2b25a037386b31c974337680fade5e62f6bae65e59815ecb5a85b15a2a6d056c52841407210c2

      • memory/488-0-0x0000000002650000-0x0000000002A48000-memory.dmp
        Filesize

        4.0MB

      • memory/488-5-0x0000000002650000-0x0000000002A48000-memory.dmp
        Filesize

        4.0MB

      • memory/488-4-0x0000000002A50000-0x000000000333B000-memory.dmp
        Filesize

        8.9MB

      • memory/488-3-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/488-2-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/488-1-0x0000000002A50000-0x000000000333B000-memory.dmp
        Filesize

        8.9MB

      • memory/1684-50-0x0000000140000000-0x00000001405E8000-memory.dmp
        Filesize

        5.9MB

      • memory/1684-36-0x0000000140000000-0x00000001405E8000-memory.dmp
        Filesize

        5.9MB

      • memory/2016-78-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-125-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-91-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-79-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-68-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-29-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-146-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-136-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-126-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-127-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-144-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-95-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-142-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-140-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2016-138-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2080-131-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2080-135-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2760-17-0x00000000026E0000-0x0000000002AD8000-memory.dmp
        Filesize

        4.0MB

      • memory/2760-18-0x0000000002AE0000-0x00000000033CB000-memory.dmp
        Filesize

        8.9MB

      • memory/2760-19-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2760-28-0x0000000000400000-0x0000000000D1B000-memory.dmp
        Filesize

        9.1MB

      • memory/2968-137-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2968-134-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2968-141-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB