Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/04/2024, 17:20 UTC

General

  • Target

    31a25019889dd75ec99f4c5efbc753a0438279b96ef6dbdbb309018cf7926fa3.exe

  • Size

    4.1MB

  • MD5

    0473ef4659547c66339a72d00c0655a8

  • SHA1

    de0801690033096c5a87bfec4315a395d8bc59bd

  • SHA256

    31a25019889dd75ec99f4c5efbc753a0438279b96ef6dbdbb309018cf7926fa3

  • SHA512

    e0a41cd04df88918e08545d26f9214e3036e09048da6024097e5cdce40a386285d418de04ab4a40fcbd9a47ec1a06168245950000205180e09b08ee8729e8549

  • SSDEEP

    98304:VB+pokA3uLr67t8MVyOHX+J6fh0VTXiCNKfogoP0GUbubAei:VBc4uLrIK0u8fYNDf0GUb+Aei

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\31a25019889dd75ec99f4c5efbc753a0438279b96ef6dbdbb309018cf7926fa3.exe
    "C:\Users\Admin\AppData\Local\Temp\31a25019889dd75ec99f4c5efbc753a0438279b96ef6dbdbb309018cf7926fa3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Users\Admin\AppData\Local\Temp\31a25019889dd75ec99f4c5efbc753a0438279b96ef6dbdbb309018cf7926fa3.exe
      "C:\Users\Admin\AppData\Local\Temp\31a25019889dd75ec99f4c5efbc753a0438279b96ef6dbdbb309018cf7926fa3.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4972
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1512
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4888
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3552
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4972
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3308
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4200
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1912
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2092
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4448

    Network

    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
    • flag-us
      DNS
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      IN TXT
    • flag-us
      DNS
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      IN TXT
    • flag-us
      DNS
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      IN TXT
    • flag-us
      DNS
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      IN TXT
    • flag-us
      DNS
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      IN TXT
    • flag-us
      DNS
      stun4.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun4.l.google.com
      IN A
    • flag-us
      DNS
      stun4.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun4.l.google.com
      IN A
    • flag-us
      DNS
      stun4.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun4.l.google.com
      IN A
    • flag-us
      DNS
      stun4.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun4.l.google.com
      IN A
    • flag-us
      DNS
      stun4.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun4.l.google.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      server4.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      server4.createupdate.org
      IN A
    • flag-us
      DNS
      server4.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      server4.createupdate.org
      IN A
    • flag-us
      DNS
      server4.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      server4.createupdate.org
      IN A
    • flag-us
      DNS
      server4.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      server4.createupdate.org
      IN A
    • flag-us
      DNS
      server4.createupdate.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      server4.createupdate.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.l.google.com
      IN A
    • flag-us
      DNS
      stun.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.l.google.com
      IN A
    • flag-us
      DNS
      stun.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.l.google.com
      IN A
    • flag-us
      DNS
      stun.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.l.google.com
      IN A
    • flag-us
      DNS
      stun.l.google.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.l.google.com
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      stun.ipfire.org
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      stun.ipfire.org
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    • flag-us
      DNS
      cdn.discordapp.com
      csrss.exe
      Remote address:
      8.8.8.8:53
      Request
      cdn.discordapp.com
      IN A
    No results found
    • 8.8.8.8:53
      g.bing.com
      dns
      280 B
      5

      DNS Request

      g.bing.com

      DNS Request

      g.bing.com

      DNS Request

      g.bing.com

      DNS Request

      g.bing.com

      DNS Request

      g.bing.com

    • 8.8.8.8:53
      g.bing.com
      dns
      280 B
      5

      DNS Request

      g.bing.com

      DNS Request

      g.bing.com

      DNS Request

      g.bing.com

      DNS Request

      g.bing.com

      DNS Request

      g.bing.com

    • 8.8.8.8:53
      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org
      dns
      csrss.exe
      520 B
      5

      DNS Request

      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org

      DNS Request

      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org

      DNS Request

      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org

      DNS Request

      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org

      DNS Request

      4a07bddc-3376-4ef0-8544-0e243fdd4483.uuid.createupdate.org

    • 8.8.8.8:53
      stun4.l.google.com
      dns
      csrss.exe
      320 B
      5

      DNS Request

      stun4.l.google.com

      DNS Request

      stun4.l.google.com

      DNS Request

      stun4.l.google.com

      DNS Request

      stun4.l.google.com

      DNS Request

      stun4.l.google.com

    • 8.8.8.8:53
      cdn.discordapp.com
      dns
      csrss.exe
      320 B
      5

      DNS Request

      cdn.discordapp.com

      DNS Request

      cdn.discordapp.com

      DNS Request

      cdn.discordapp.com

      DNS Request

      cdn.discordapp.com

      DNS Request

      cdn.discordapp.com

    • 8.8.8.8:53
      server4.createupdate.org
      dns
      csrss.exe
      350 B
      5

      DNS Request

      server4.createupdate.org

      DNS Request

      server4.createupdate.org

      DNS Request

      server4.createupdate.org

      DNS Request

      server4.createupdate.org

      DNS Request

      server4.createupdate.org

    • 8.8.8.8:53
      stun.ipfire.org
      dns
      csrss.exe
      305 B
      5

      DNS Request

      stun.ipfire.org

      DNS Request

      stun.ipfire.org

      DNS Request

      stun.ipfire.org

      DNS Request

      stun.ipfire.org

      DNS Request

      stun.ipfire.org

    • 8.8.8.8:53
      stun.l.google.com
      dns
      csrss.exe
      315 B
      5

      DNS Request

      stun.l.google.com

      DNS Request

      stun.l.google.com

      DNS Request

      stun.l.google.com

      DNS Request

      stun.l.google.com

      DNS Request

      stun.l.google.com

    • 8.8.8.8:53
      stun.ipfire.org
      dns
      csrss.exe
      305 B
      5

      DNS Request

      stun.ipfire.org

      DNS Request

      stun.ipfire.org

      DNS Request

      stun.ipfire.org

      DNS Request

      stun.ipfire.org

      DNS Request

      stun.ipfire.org

    • 8.8.8.8:53
      cdn.discordapp.com
      dns
      csrss.exe
      320 B
      5

      DNS Request

      cdn.discordapp.com

      DNS Request

      cdn.discordapp.com

      DNS Request

      cdn.discordapp.com

      DNS Request

      cdn.discordapp.com

      DNS Request

      cdn.discordapp.com

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1p34w05z.1gp.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      80d0594d0867378465bf8787ff725199

      SHA1

      e51f1ac3da5630f3ed74c85999e6a212b1828e89

      SHA256

      ba64d69cc72e5a146817e1f5d6545c5e27f87bbdf7424391b0cef4f70b382aa4

      SHA512

      49fd537ee3fce951c2322ad550a4d9809d5dd982388a94479844e51252428e258531cfbf3f981b1d277258c797216c3ee16b182b908117a3f853f5fb4d72c36d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      d789b4fe6a60ca8e36cf5c784b3911e1

      SHA1

      a4062d1d48078afc8605adff2a14701c92851d3c

      SHA256

      efb3fd165e298df863122db9259ecb5068800b42088ad5a098fbf922e1c1b6c9

      SHA512

      66f61969ca3d31b380803f2ea4ea2f9ed1b6056f7885d2f85ab5d79b0ee2f65bc0bf630e8d81e5a0054370f6fa474a533f083a827aafc5ebce16b547f284efd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      224b65be24c406a66a916a7c96b29c71

      SHA1

      0ef46be2ec531ca075aed3d4ed489fcc663ba28f

      SHA256

      6030fb3878ab01d819b4077072fd88ab96a590d5a298650652ee1eb8fc874a05

      SHA512

      9286ecd305a262a714c1e91bd30b7d7b55503255bc1c196518a22ad909c35d41357963ef30b5813bb344d5b3c96d3230a2d4e970fdca9f753db473fada0a985a

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      4ef5aa4b2dcc9c6bbc380bc081c7de37

      SHA1

      a798505b1a1b418da604f135936fb9ce701ebd90

      SHA256

      9f1147c6c21d91fd82e4e82c11c5ba3e0bd9394749212fe2e023db2b6169c4b4

      SHA512

      c813e66cebb93697e02d8d02466d9a955863ef95df955fd43d0b472d0f079d1647eb4b6f701c27ea45f9bfba185ac5e1d013f45a3c688c037a1b273dc53804de

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      a8dcce565fa499180538e4cd80d183cf

      SHA1

      4cd92d05c5d44699011a572a6df1d4c1fef28cff

      SHA256

      a5efb6baa1280c7cb27604e41466b0f8e9bc22ed2605e1f7942611056746771e

      SHA512

      6ea33da2499ec08d4d21b0d29e6381bb7fe44982629c34359bf808244eff76740f567bb726bc840535a74eb0f89a077c8ffba38a20b5e105a16954173303f608

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      0473ef4659547c66339a72d00c0655a8

      SHA1

      de0801690033096c5a87bfec4315a395d8bc59bd

      SHA256

      31a25019889dd75ec99f4c5efbc753a0438279b96ef6dbdbb309018cf7926fa3

      SHA512

      e0a41cd04df88918e08545d26f9214e3036e09048da6024097e5cdce40a386285d418de04ab4a40fcbd9a47ec1a06168245950000205180e09b08ee8729e8549

    • memory/808-227-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-233-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-225-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-237-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-235-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-229-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-231-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-166-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-163-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/808-223-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1020-86-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1020-137-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1116-1-0x00000000033C0000-0x00000000037BD000-memory.dmp

      Filesize

      4.0MB

    • memory/1116-3-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1116-2-0x0000000004F60000-0x000000000584B000-memory.dmp

      Filesize

      8.9MB

    • memory/1116-57-0x0000000000400000-0x0000000002ED3000-memory.dmp

      Filesize

      42.8MB

    • memory/1116-59-0x0000000004F60000-0x000000000584B000-memory.dmp

      Filesize

      8.9MB

    • memory/1116-58-0x00000000033C0000-0x00000000037BD000-memory.dmp

      Filesize

      4.0MB

    • memory/1912-194-0x0000000006320000-0x0000000006674000-memory.dmp

      Filesize

      3.3MB

    • memory/1912-206-0x0000000070EA0000-0x00000000711F4000-memory.dmp

      Filesize

      3.3MB

    • memory/1912-205-0x0000000070710000-0x000000007075C000-memory.dmp

      Filesize

      304KB

    • memory/2372-99-0x0000000070970000-0x0000000070CC4000-memory.dmp

      Filesize

      3.3MB

    • memory/2372-98-0x00000000707F0000-0x000000007083C000-memory.dmp

      Filesize

      304KB

    • memory/2560-29-0x00000000707F0000-0x000000007083C000-memory.dmp

      Filesize

      304KB

    • memory/2560-24-0x00000000065B0000-0x00000000065F4000-memory.dmp

      Filesize

      272KB

    • memory/2560-52-0x00000000078F0000-0x00000000078F8000-memory.dmp

      Filesize

      32KB

    • memory/2560-55-0x0000000074950000-0x0000000075100000-memory.dmp

      Filesize

      7.7MB

    • memory/2560-50-0x00000000078B0000-0x00000000078C4000-memory.dmp

      Filesize

      80KB

    • memory/2560-49-0x00000000078A0000-0x00000000078AE000-memory.dmp

      Filesize

      56KB

    • memory/2560-48-0x0000000007860000-0x0000000007871000-memory.dmp

      Filesize

      68KB

    • memory/2560-4-0x0000000002BA0000-0x0000000002BD6000-memory.dmp

      Filesize

      216KB

    • memory/2560-5-0x0000000074950000-0x0000000075100000-memory.dmp

      Filesize

      7.7MB

    • memory/2560-6-0x0000000002C30000-0x0000000002C40000-memory.dmp

      Filesize

      64KB

    • memory/2560-7-0x0000000002C30000-0x0000000002C40000-memory.dmp

      Filesize

      64KB

    • memory/2560-8-0x0000000005370000-0x0000000005998000-memory.dmp

      Filesize

      6.2MB

    • memory/2560-47-0x0000000007900000-0x0000000007996000-memory.dmp

      Filesize

      600KB

    • memory/2560-46-0x0000000007840000-0x000000000784A000-memory.dmp

      Filesize

      40KB

    • memory/2560-45-0x0000000007750000-0x00000000077F3000-memory.dmp

      Filesize

      652KB

    • memory/2560-42-0x0000000002C30000-0x0000000002C40000-memory.dmp

      Filesize

      64KB

    • memory/2560-43-0x0000000002C30000-0x0000000002C40000-memory.dmp

      Filesize

      64KB

    • memory/2560-9-0x00000000051B0000-0x00000000051D2000-memory.dmp

      Filesize

      136KB

    • memory/2560-44-0x0000000002C30000-0x0000000002C40000-memory.dmp

      Filesize

      64KB

    • memory/2560-10-0x00000000059A0000-0x0000000005A06000-memory.dmp

      Filesize

      408KB

    • memory/2560-11-0x0000000005B00000-0x0000000005B66000-memory.dmp

      Filesize

      408KB

    • memory/2560-41-0x0000000007730000-0x000000000774E000-memory.dmp

      Filesize

      120KB

    • memory/2560-31-0x0000000070970000-0x0000000070CC4000-memory.dmp

      Filesize

      3.3MB

    • memory/2560-28-0x00000000076F0000-0x0000000007722000-memory.dmp

      Filesize

      200KB

    • memory/2560-21-0x0000000005C70000-0x0000000005FC4000-memory.dmp

      Filesize

      3.3MB

    • memory/2560-22-0x0000000006150000-0x000000000616E000-memory.dmp

      Filesize

      120KB

    • memory/2560-30-0x000000007F1F0000-0x000000007F200000-memory.dmp

      Filesize

      64KB

    • memory/2560-27-0x00000000067C0000-0x00000000067DA000-memory.dmp

      Filesize

      104KB

    • memory/2560-23-0x0000000006190000-0x00000000061DC000-memory.dmp

      Filesize

      304KB

    • memory/2560-26-0x0000000007C30000-0x00000000082AA000-memory.dmp

      Filesize

      6.5MB

    • memory/2560-51-0x00000000079A0000-0x00000000079BA000-memory.dmp

      Filesize

      104KB

    • memory/2560-25-0x0000000007530000-0x00000000075A6000-memory.dmp

      Filesize

      472KB

    • memory/3552-153-0x0000000070970000-0x0000000070CC4000-memory.dmp

      Filesize

      3.3MB

    • memory/3552-152-0x00000000707F0000-0x000000007083C000-memory.dmp

      Filesize

      304KB

    • memory/4200-179-0x0000000070710000-0x000000007075C000-memory.dmp

      Filesize

      304KB

    • memory/4200-192-0x0000000005640000-0x0000000005654000-memory.dmp

      Filesize

      80KB

    • memory/4200-180-0x0000000070890000-0x0000000070BE4000-memory.dmp

      Filesize

      3.3MB

    • memory/4200-178-0x0000000005D60000-0x0000000005DAC000-memory.dmp

      Filesize

      304KB

    • memory/4200-176-0x0000000005800000-0x0000000005B54000-memory.dmp

      Filesize

      3.3MB

    • memory/4200-191-0x0000000007290000-0x00000000072A1000-memory.dmp

      Filesize

      68KB

    • memory/4200-190-0x0000000006F70000-0x0000000007013000-memory.dmp

      Filesize

      652KB

    • memory/4888-122-0x00000000707F0000-0x000000007083C000-memory.dmp

      Filesize

      304KB

    • memory/4888-123-0x0000000070F70000-0x00000000712C4000-memory.dmp

      Filesize

      3.3MB

    • memory/4888-119-0x0000000006090000-0x00000000063E4000-memory.dmp

      Filesize

      3.3MB

    • memory/4972-83-0x00000000076B0000-0x00000000076C4000-memory.dmp

      Filesize

      80KB

    • memory/4972-82-0x0000000007660000-0x0000000007671000-memory.dmp

      Filesize

      68KB

    • memory/4972-81-0x0000000007340000-0x00000000073E3000-memory.dmp

      Filesize

      652KB

    • memory/4972-71-0x0000000070970000-0x0000000070CC4000-memory.dmp

      Filesize

      3.3MB

    • memory/4972-70-0x00000000707F0000-0x000000007083C000-memory.dmp

      Filesize

      304KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.