Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 18:51

General

  • Target

    48b0afb9f404d55c311994ab4da41e3aa6dacd23a1b8e0de1addfe6f9fea4d11.exe

  • Size

    5.0MB

  • MD5

    f181b08d7d06f955a53a2593b3596991

  • SHA1

    c2af74c384c68491121799a8d89b5cd4322c41b2

  • SHA256

    48b0afb9f404d55c311994ab4da41e3aa6dacd23a1b8e0de1addfe6f9fea4d11

  • SHA512

    5784992d21762b523176b3a35e5611916568366fc3abf06cff54c6c1a2b77792f5a50f040facc4b3c786edc31d71b1a41d26a3708483289b3867e949fd515731

  • SSDEEP

    49152:lhUCgfFMiW4UnAnkOh9pjA7E9HgFRJ9Tp4mMeJmjMjK0JlUJkGf3yIGul:s9AdHBJmg1wJkGZl

Malware Config

Signatures

  • Detect Fabookie payload 2 IoCs
  • Detect ZGRat V1 4 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 24 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 8 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 8 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\48b0afb9f404d55c311994ab4da41e3aa6dacd23a1b8e0de1addfe6f9fea4d11.exe
    "C:\Users\Admin\AppData\Local\Temp\48b0afb9f404d55c311994ab4da41e3aa6dacd23a1b8e0de1addfe6f9fea4d11.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2360
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\48b0afb9f404d55c311994ab4da41e3aa6dacd23a1b8e0de1addfe6f9fea4d11.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2188
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\Pictures\m6dYrM2T3cof6chq7Mp3pZeG.exe
        "C:\Users\Admin\Pictures\m6dYrM2T3cof6chq7Mp3pZeG.exe"
        3⤵
        • Executes dropped EXE
        PID:2436
      • C:\Users\Admin\Pictures\wntCyzr3qHIL6tUldKumctu5.exe
        "C:\Users\Admin\Pictures\wntCyzr3qHIL6tUldKumctu5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1424
        • C:\Users\Admin\Pictures\wntCyzr3qHIL6tUldKumctu5.exe
          "C:\Users\Admin\Pictures\wntCyzr3qHIL6tUldKumctu5.exe"
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3032
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              • Modifies data under HKEY_USERS
              PID:1516
      • C:\Users\Admin\Pictures\X3Vl1a2etcHT5wClwnJoTE1w.exe
        "C:\Users\Admin\Pictures\X3Vl1a2etcHT5wClwnJoTE1w.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
        • C:\Users\Admin\Pictures\X3Vl1a2etcHT5wClwnJoTE1w.exe
          "C:\Users\Admin\Pictures\X3Vl1a2etcHT5wClwnJoTE1w.exe"
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1140
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              • Modifies data under HKEY_USERS
              PID:800
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1076
            • C:\Windows\system32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              6⤵
              • Creates scheduled task(s)
              PID:2152
            • C:\Windows\system32\schtasks.exe
              schtasks /delete /tn ScheduledUpdate /f
              6⤵
                PID:636
              • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1552
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:392
        • C:\Users\Admin\Pictures\crshGVZ0GExGt2oVbJCR7Uz7.exe
          "C:\Users\Admin\Pictures\crshGVZ0GExGt2oVbJCR7Uz7.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Users\Admin\AppData\Local\Temp\is-T9EFR.tmp\crshGVZ0GExGt2oVbJCR7Uz7.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-T9EFR.tmp\crshGVZ0GExGt2oVbJCR7Uz7.tmp" /SL5="$E011E,140559,56832,C:\Users\Admin\Pictures\crshGVZ0GExGt2oVbJCR7Uz7.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1056
            • C:\Users\Admin\AppData\Local\Temp\is-S8TFL.tmp\444567.exe
              "C:\Users\Admin\AppData\Local\Temp\is-S8TFL.tmp\444567.exe" /S /UID=lylal220
              5⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:896
              • C:\Users\Admin\AppData\Local\Temp\13-457e9-fc5-3219b-1ed097fa3f409\Bezhajajalae.exe
                "C:\Users\Admin\AppData\Local\Temp\13-457e9-fc5-3219b-1ed097fa3f409\Bezhajajalae.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1928
    • C:\Windows\system32\makecab.exe
      "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240110185219.log C:\Windows\Logs\CBS\CbsPersist_20240110185219.cab
      1⤵
      • Drops file in Windows directory
      PID:2924

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

      Filesize

      717B

      MD5

      60fe01df86be2e5331b0cdbe86165686

      SHA1

      2a79f9713c3f192862ff80508062e64e8e0b29bd

      SHA256

      c08ccbc876cd5a7cdfa9670f9637da57f6a1282198a9bc71fc7d7247a6e5b7a8

      SHA512

      ef9f9a4dedcbfe339f4f3d07fb614645596c6f2b15608bdccdad492578b735f7cb075bdaa07178c764582ee345857ec4665f90342694e6a60786bb3d9b3a3d23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A

      Filesize

      893B

      MD5

      d4ae187b4574036c2d76b6df8a8c1a30

      SHA1

      b06f409fa14bab33cbaf4a37811b8740b624d9e5

      SHA256

      a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

      SHA512

      1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

      Filesize

      192B

      MD5

      2961a1608c50c3e7f0ac0ec4d6f8329a

      SHA1

      d7f856a1a6e2d86b7d4ff37b87566c6ce77a4418

      SHA256

      61efe571257ffc5e7a8e04fecc352b7993adf9104e96a7056dcc0a11e518f0a8

      SHA512

      bb9e574ef0b1cfaafd85f11d3e77b52a9cbc03b0712f26799dc1dfe5ddea4e41d6fa93395d02697e4553d3d3af26a3226c80e5b42c3deee7bb42caa6139b62d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6bde6fa882caf05031656f5e6113bbe6

      SHA1

      2839dd015633dd131869851ed9753d529789734f

      SHA256

      8c75f59742d161c62297d5cec700c50943ffc54e383bd8b6beabfbd34f9c3ccb

      SHA512

      064dcbed1fe0ae25a1f6d322b73b20ed02ea47d6cc26d8fe8d6c2d3dab4af7d446685d2d8a177fc4d988789f7ce93d2ecb84d761cb0f4e87446a028ec9598670

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1d8dfcfd0226b7186b5836f0a72d9894

      SHA1

      5df6b68a4a3016e3d63c9caeb68bea8244ad39d2

      SHA256

      284d354e9a3c045c21a405ed4da2257102bebbb57706fbdea6b405ba270a3ac8

      SHA512

      9b6d64b27b94609dfee17fe28c77d805643b619198ebe9898a81c716e3782b8aabff4d22d4683d166f9e56f8f5a7e618420cb467b01db1d6f7a441155e572ce9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      465fe992b12cc0c935e5b8960c6d1b9f

      SHA1

      0a3e64fb2564fc848cf37140aea6c752ce3b8b58

      SHA256

      de73e0df71df77d0fef944d0624f5d52a5ce73bf193c87394dd6c8774ea2a3b9

      SHA512

      6112f35a82a79858e1e0a3b2411ffd805db10ca7a0e4ec32016f449eb5e0e357ec0636c617fb71155bac7f5912015a41661452a33d71c6d8e55cd235af9f80cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7beb6b7e5d04ebb6d84dc8536039093f

      SHA1

      9d2b05dcb19a689a74ccc5abdf81697ea33db680

      SHA256

      56dfd9c9000fe980de7d7b26c2eb04cd142243ed64e7ddfaf2951fbc13dedc3b

      SHA512

      86e2768c20bdd76704e526d44171c12f8af5875f0bbbfc0a1d482232ab4ebdc2a12e642c3a0579ca991940fd08781df65ce3e21209cf64836daaa6df63cd58de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cb4fe320d20fb30b67545185e8b6b8d7

      SHA1

      4e571daf544e8da42ad924d5f8a5ee4cbdc2d86a

      SHA256

      1ea8220151b36ac444fade929205ad4a9b445aa99e35581953269cad667622a7

      SHA512

      086bd37c56607b27a7cfef8aaafa771cbcf0d0355c8cb6ee804af64114559816a40e8f8e07b70ea1056b7f7fb06a575877844c0bbec7c3d12d0666348ae21724

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      823e7e414f0708eda4771b131fa57717

      SHA1

      3653cc7a53c4d5823248ad7ed19a82d994df5b06

      SHA256

      5f10c695e544d0af623e935b0d03fe42bbf29384b751d94888dc19e0621867d6

      SHA512

      b7f9c5bd5fb1d411f7406868e3a4e3caa507372f4886000a5b16c052e9fda8de0bdd56d3ad4386664921814d153f4959bd5d26d5fc08e515c4aa320f53dc9fd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5f59ef5fd92eed8c19c02a6419fc0ff6

      SHA1

      bf9e097f945df8ef7a7d4674c4e785fd5922b7a4

      SHA256

      a99ee6d24826cc60f11972cd65269f27e670272226b9a6ccdca95700b99e1d8b

      SHA512

      41572e231cb480f163803092f11b366fb0a4d9dda4e920bab2b8e9c6b4979c17f92d0ca2078b532b0e86b0d91cd6b3bf61e0cd00f730c341c7303c85e10e29d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      40600496b983dbabcb266cf6182c85da

      SHA1

      df4a3a100f412c1179ff96e1fa86dc3aae374900

      SHA256

      3a2bbeac6c78935f582e54ce79255b3113bf78881c0337a9a5f96dbe4f2ca692

      SHA512

      607b34252d3fa8a132c23c917b8082962ebd32d13938e7d3335cb974a36d78833ee801e6f3c7ccc8f40c7aca74f393709de16b7ff9ee3ff7cf4b7c3f88b70e8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8ee9894b2134433299937d0ae077ecd6

      SHA1

      05e4df521f2784261e479803980b2fef2e3b5728

      SHA256

      516a7436bb84d1bf43364f4eeb6cfda4b03fb4109111cec9d64bd61d56e2efac

      SHA512

      885d35016e41790663b69a02a1ce40cfe312ebb929c6914968d8ff87e5cd2d9065e93e55cbf214a0104baf4c50e616561a03fd1d487cdc7648de52afae5b46c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b69e35207e76b76c79eb00fd50afc64c

      SHA1

      d029a3f6429872d9f40962d97f424e01b4429811

      SHA256

      66b7b02da0bce2f16ed4f622b6fc2a52d35daee91f73e5b14415e0f97c77de3d

      SHA512

      f317f2a386626aa49250a7730f98b9c83b6ffaafe694d2d04a0ac9cc833c548164de3c97fadb66d76b921f0862996b6976460068d491a6c703bc9611c3067724

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A

      Filesize

      252B

      MD5

      250ad7493566a84983293b26f3ba3404

      SHA1

      57b4a42101bd64de3ed55f09425e2976e457e958

      SHA256

      52bf707653b0d563dc223ad1923ca1c643e8670d80d845b8022a32f5a9024e34

      SHA512

      d3a552c7325b4370f5d048f6b9197859706efeb010102b29ebb2730745b6c95bbbf7cd354e0d718e8f5820c1dcc90172a3ed43469228c852a5132da42781cd1c

    • C:\Users\Admin\AppData\Local\Temp\Cab84DB.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar851C.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

      Filesize

      5.3MB

      MD5

      1afff8d5352aecef2ecd47ffa02d7f7d

      SHA1

      8b115b84efdb3a1b87f750d35822b2609e665bef

      SHA256

      c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

      SHA512

      e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

    • C:\Users\Admin\AppData\Local\VraXO8TdoICCFMMCJHPKGDXu.exe

      Filesize

      212B

      MD5

      963da09532e9758adedf9745c76ec700

      SHA1

      bc976476358cffdbc3f22b6e491f94ccbf15308d

      SHA256

      8720b9487cee7dae6db3f8f73273bcbbc56377400b830ca0f089473ebc9603f2

      SHA512

      2da299bd10de6d425ee84fc2d17f514d003995f489946cdebafa0dcea4058419bcc38beabc2cbbd4546c2117fcf502292b97edffd57da555017762c4f05122f6

    • C:\Users\Admin\Pictures\X3Vl1a2etcHT5wClwnJoTE1w.exe

      Filesize

      4.1MB

      MD5

      27b271e426688635ca9e9266c0eeb049

      SHA1

      b6da6283a93e1db174d2e9169ec9b8ebb146cde5

      SHA256

      1c4d8b16551c776aaeb2a045ee4f15598a045841a6ceb2da7647a3e70253002d

      SHA512

      20cc6e524c0addd6428c1bbfe412da390859562388c9fd4bff0d0c74deee477b27efa0b57c26f5f536af716e94d2ab926db1720426732ca8ae7a12759f8735a4

    • C:\Users\Admin\Pictures\crshGVZ0GExGt2oVbJCR7Uz7.exe

      Filesize

      380KB

      MD5

      748d10a9f74335cb40b9d62a720bd9d5

      SHA1

      ef91ce42b14e911a1c178e5cf8675b54922f8f88

      SHA256

      a32365528f89268c7a0e8a8a8052612ffb72e2eda4c1c8a299cba656cbaf3889

      SHA512

      9510690e4dff3efbe31fd8139f5694ecec0adeded536faefb4aef6b1eb7a572f7505746f6bbef9959a846e4fe3e63e5c8c7f4a726797c2c879cb7d4a0aa39961

    • C:\Windows\rss\csrss.exe

      Filesize

      64KB

      MD5

      c48c92c96eb7b40ee6a0a79e677b0e4b

      SHA1

      79496d8d518d0b0460c9ddbccf4d62df633bb86c

      SHA256

      88303069ce86831b7e215e8fe91cbd33b43b979562edf0ebdf765c915a7fb164

      SHA512

      c3f64d40bd151714d28e8794d1a2748d31fe41297b27cf0049137696dcec535271e52dcff6eaa17f29e7781131a7ec37dbfa2b1a4eda2a4a5cb316f120280a77

    • \Users\Admin\AppData\Local\Temp\13-457e9-fc5-3219b-1ed097fa3f409\Bezhajajalae.exe

      Filesize

      904KB

      MD5

      0eead789edfb33caa9ddba1b2e6a7572

      SHA1

      8016335dd364714a734604183fd9f292dda6f534

      SHA256

      d5b7c6dc1066046e391bae0c4d015bfb15898ebfdc3e79dd838b136abaa0aa85

      SHA512

      fc50e6fb5d01cac36978a491e719254aa689dd5e6f369f51f3d35d29ee57f4588fbde431c549e8561b5b08f8f4098e2b14c88a51b55d09428fb5bb566c2d30b5

    • \Users\Admin\AppData\Local\Temp\csrss\patch.exe

      Filesize

      1.7MB

      MD5

      13aaafe14eb60d6a718230e82c671d57

      SHA1

      e039dd924d12f264521b8e689426fb7ca95a0a7b

      SHA256

      f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

      SHA512

      ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

    • \Users\Admin\AppData\Local\Temp\dbghelp.dll

      Filesize

      1.5MB

      MD5

      f0616fa8bc54ece07e3107057f74e4db

      SHA1

      b33995c4f9a004b7d806c4bb36040ee844781fca

      SHA256

      6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

      SHA512

      15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

    • \Users\Admin\AppData\Local\Temp\is-S8TFL.tmp\444567.exe

      Filesize

      1.1MB

      MD5

      d07e3daf854625fba172f348a00806ee

      SHA1

      01325f272466b9c0e6f2a595e122dca29a9a6ea0

      SHA256

      579f517c548885bded8ce612e6d52a4bd82c27b3e25fbeeb37e69ae2ba57e434

      SHA512

      29877bea6b2f29dbc910ab6e8670b2411b35050c9423700f9719bfd7f2e70886cebddef2741bf50308433afb7a5a86c4e07ebd1ff1348662953656be9b7e37d6

    • \Users\Admin\AppData\Local\Temp\is-S8TFL.tmp\_isetup\_shfoldr.dll

      Filesize

      22KB

      MD5

      92dc6ef532fbb4a5c3201469a5b5eb63

      SHA1

      3e89ff837147c16b4e41c30d6c796374e0b8e62c

      SHA256

      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

      SHA512

      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

    • \Users\Admin\AppData\Local\Temp\is-S8TFL.tmp\idp.dll

      Filesize

      216KB

      MD5

      8f995688085bced38ba7795f60a5e1d3

      SHA1

      5b1ad67a149c05c50d6e388527af5c8a0af4343a

      SHA256

      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

      SHA512

      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

    • \Users\Admin\AppData\Local\Temp\is-T9EFR.tmp\crshGVZ0GExGt2oVbJCR7Uz7.tmp

      Filesize

      694KB

      MD5

      ffcf263a020aa7794015af0edee5df0b

      SHA1

      bce1eb5f0efb2c83f416b1782ea07c776666fdab

      SHA256

      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

      SHA512

      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

    • \Users\Admin\AppData\Local\Temp\symsrv.dll

      Filesize

      163KB

      MD5

      5c399d34d8dc01741269ff1f1aca7554

      SHA1

      e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

      SHA256

      e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

      SHA512

      8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

    • \Users\Admin\Pictures\m6dYrM2T3cof6chq7Mp3pZeG.exe

      Filesize

      420KB

      MD5

      52a42e8f3eff90b15e87c12211d81f8b

      SHA1

      e3aeb0295930086c159a27f0793d4af93da188a6

      SHA256

      8d5e2a55410097c65243d3aaf1d9c0353254fce500e3f24f13a3aebaa42258f8

      SHA512

      6e4f0d953cc312e86e3eaa527b8c6496db25f415e6090849680f1fe90a475b0c3006f3268ad0bed554044f99784f31f539e415414bdd00a64bdf4e093034258a

    • \Users\Admin\Pictures\wntCyzr3qHIL6tUldKumctu5.exe

      Filesize

      4.1MB

      MD5

      84cf2ba0e78c2cd8fedf0416fc377b15

      SHA1

      490dcae0d4f1db012f73dff61ac4cb21c52ea723

      SHA256

      78e3303ec928c1593f98c8270609bf3859200b3f8595bce70519e6816865c47e

      SHA512

      40231428b3ae763e806b2a18e35ff594d0da4d9f123a822afa32f61b8959c06ff36febbb266674348ef9cf08e2311616b8dcf9000b091a01771f30ffa7505f09

    • \Windows\rss\csrss.exe

      Filesize

      2.7MB

      MD5

      765668ea623d81dfe03d00a133a9001a

      SHA1

      a7131cd160d8a38c038fa625537f1677eea251f0

      SHA256

      63fe350288e6c6f4de21fa731cece6910e1f8068a240d18027b37f27b0cd4bd4

      SHA512

      91ae278ff44f3807c841870cba224cb2bed82cf1b37ddf5f8681291d5a45efffd91a2d9b81df8cfa0cd3cad589a7c919d4a746252f9e8af16bc1c20e0d957a3a

    • memory/896-475-0x0000000004E80000-0x0000000004EC0000-memory.dmp

      Filesize

      256KB

    • memory/896-441-0x0000000004E80000-0x0000000004EC0000-memory.dmp

      Filesize

      256KB

    • memory/896-515-0x0000000005170000-0x00000000051C8000-memory.dmp

      Filesize

      352KB

    • memory/896-439-0x0000000001070000-0x000000000119C000-memory.dmp

      Filesize

      1.2MB

    • memory/896-472-0x0000000073F80000-0x000000007466E000-memory.dmp

      Filesize

      6.9MB

    • memory/896-438-0x0000000073F80000-0x000000007466E000-memory.dmp

      Filesize

      6.9MB

    • memory/896-440-0x0000000000F80000-0x0000000001032000-memory.dmp

      Filesize

      712KB

    • memory/1056-402-0x0000000000400000-0x00000000004BD000-memory.dmp

      Filesize

      756KB

    • memory/1056-325-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1056-444-0x0000000000400000-0x00000000004BD000-memory.dmp

      Filesize

      756KB

    • memory/1076-281-0x0000000000E90000-0x0000000001288000-memory.dmp

      Filesize

      4.0MB

    • memory/1076-284-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-419-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-404-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-375-0x0000000000E90000-0x0000000001288000-memory.dmp

      Filesize

      4.0MB

    • memory/1076-516-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-410-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-363-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-413-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-403-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-416-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-428-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-464-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-282-0x0000000000E90000-0x0000000001288000-memory.dmp

      Filesize

      4.0MB

    • memory/1076-445-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1076-431-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1424-224-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1424-261-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1424-212-0x0000000000E10000-0x0000000001208000-memory.dmp

      Filesize

      4.0MB

    • memory/1424-222-0x0000000000E10000-0x0000000001208000-memory.dmp

      Filesize

      4.0MB

    • memory/1424-265-0x0000000000E10000-0x0000000001208000-memory.dmp

      Filesize

      4.0MB

    • memory/1424-223-0x0000000002930000-0x000000000321B000-memory.dmp

      Filesize

      8.9MB

    • memory/1552-342-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/1552-323-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/1744-262-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1744-252-0x0000000000E90000-0x0000000001288000-memory.dmp

      Filesize

      4.0MB

    • memory/1744-254-0x0000000000E90000-0x0000000001288000-memory.dmp

      Filesize

      4.0MB

    • memory/1744-255-0x0000000002B40000-0x000000000342B000-memory.dmp

      Filesize

      8.9MB

    • memory/1744-256-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1928-474-0x0000000073F80000-0x000000007466E000-memory.dmp

      Filesize

      6.9MB

    • memory/1928-473-0x0000000000FD0000-0x00000000010B8000-memory.dmp

      Filesize

      928KB

    • memory/1928-494-0x0000000004700000-0x0000000004740000-memory.dmp

      Filesize

      256KB

    • memory/1976-275-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1976-263-0x0000000000F00000-0x00000000012F8000-memory.dmp

      Filesize

      4.0MB

    • memory/1976-267-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1976-266-0x0000000000F00000-0x00000000012F8000-memory.dmp

      Filesize

      4.0MB

    • memory/2188-26-0x000007FEF5520000-0x000007FEF5EBD000-memory.dmp

      Filesize

      9.6MB

    • memory/2188-4-0x000000001B330000-0x000000001B612000-memory.dmp

      Filesize

      2.9MB

    • memory/2188-5-0x000007FEF5520000-0x000007FEF5EBD000-memory.dmp

      Filesize

      9.6MB

    • memory/2188-7-0x00000000029E0000-0x0000000002A60000-memory.dmp

      Filesize

      512KB

    • memory/2188-6-0x0000000002290000-0x0000000002298000-memory.dmp

      Filesize

      32KB

    • memory/2188-8-0x000007FEF5520000-0x000007FEF5EBD000-memory.dmp

      Filesize

      9.6MB

    • memory/2188-9-0x00000000029E0000-0x0000000002A60000-memory.dmp

      Filesize

      512KB

    • memory/2188-10-0x00000000029E0000-0x0000000002A60000-memory.dmp

      Filesize

      512KB

    • memory/2188-11-0x00000000029E0000-0x0000000002A60000-memory.dmp

      Filesize

      512KB

    • memory/2436-422-0x00000000025D0000-0x00000000026DC000-memory.dmp

      Filesize

      1.0MB

    • memory/2436-80-0x000000013F9F0000-0x000000013FA5F000-memory.dmp

      Filesize

      444KB

    • memory/2436-423-0x00000000031C0000-0x00000000032F1000-memory.dmp

      Filesize

      1.2MB

    • memory/2436-443-0x00000000031C0000-0x00000000032F1000-memory.dmp

      Filesize

      1.2MB

    • memory/2480-401-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2480-304-0x0000000000400000-0x0000000000414000-memory.dmp

      Filesize

      80KB

    • memory/2576-271-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2576-268-0x0000000000EE0000-0x00000000012D8000-memory.dmp

      Filesize

      4.0MB

    • memory/2576-269-0x0000000000EE0000-0x00000000012D8000-memory.dmp

      Filesize

      4.0MB

    • memory/2576-270-0x0000000002A00000-0x00000000032EB000-memory.dmp

      Filesize

      8.9MB

    • memory/2576-280-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2576-283-0x0000000000EE0000-0x00000000012D8000-memory.dmp

      Filesize

      4.0MB

    • memory/2588-21-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2588-253-0x0000000073F80000-0x000000007466E000-memory.dmp

      Filesize

      6.9MB

    • memory/2588-23-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2588-14-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2588-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2588-28-0x0000000000560000-0x00000000005A0000-memory.dmp

      Filesize

      256KB

    • memory/2588-12-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2588-27-0x0000000073F80000-0x000000007466E000-memory.dmp

      Filesize

      6.9MB

    • memory/2588-16-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2588-25-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2588-18-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB