Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 17:46

General

  • Target

    78087d3040620aedcf3732eb1b994646f65fdf8135319bba4999bb7b0be2b23e.exe

  • Size

    3.7MB

  • MD5

    b1960674d8dac395802c5c0b97f63889

  • SHA1

    98ad4fd4bd19007ab5617324657f1a8461e21533

  • SHA256

    78087d3040620aedcf3732eb1b994646f65fdf8135319bba4999bb7b0be2b23e

  • SHA512

    eaa11f79e84063b48e5646e2cc81ec52b236933f8327e86c35662152a13fbaf7a26ae27cb720a62008cab5d3fdddee6e4c5264b52ee24b7e93afc035bf666a0c

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 16 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:384
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3436
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
          1⤵
            PID:1952
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:4300
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3784
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3520
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3372
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3268
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3016
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:2652
                          • C:\Users\Admin\AppData\Local\Temp\78087d3040620aedcf3732eb1b994646f65fdf8135319bba4999bb7b0be2b23e.exe
                            "C:\Users\Admin\AppData\Local\Temp\78087d3040620aedcf3732eb1b994646f65fdf8135319bba4999bb7b0be2b23e.exe"
                            2⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Loads dropped DLL
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Enumerates connected drives
                            • Drops autorun.inf file
                            • Drops file in Program Files directory
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:2600
                            • C:\Windows\SysWOW64\net.exe
                              net stop SSLVPNService
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4620
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop SSLVPNService
                                4⤵
                                  PID:1492
                              • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\vncautoclick.exe
                                "C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\vncautoclick.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:4244
                              • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\tapinstall.exe
                                "C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\tapinstall.exe" hwids vna0901
                                3⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                PID:1884
                              • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\tapinstall.exe
                                "C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\tapinstall.exe" install "C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\driver\sslvna.inf" vna0901
                                3⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                • Checks SCSI registry key(s)
                                • Modifies system certificate store
                                PID:3628
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  4⤵
                                    PID:3540
                            • C:\Windows\system32\taskhostw.exe
                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                              1⤵
                                PID:2704
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                1⤵
                                  PID:2376
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:2364
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:792
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4456
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                        1⤵
                                        • Drops file in Windows directory
                                        • Checks SCSI registry key(s)
                                        • Suspicious use of WriteProcessMemory
                                        PID:4980
                                        • C:\Windows\system32\DrvInst.exe
                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{a8d94080-f6d2-9040-9e29-5188d8a2a5b3}\sslvna.inf" "9" "4aef3f52f" "0000000000000148" "WinSta0\Default" "0000000000000150" "208" "c:\program files (x86)\ssl vpn ¿í»§¶ë\driver"
                                          2⤵
                                          • Drops file in System32 directory
                                          • Drops file in Windows directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious use of WriteProcessMemory
                                          PID:1264
                                          • C:\Windows\system32\rundll32.exe
                                            rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{15dcea90-3e9b-8f4d-b33f-5947aaf228cc} Global\{4068cd11-006f-ef4f-9e93-44ed9c9cf098} C:\Windows\System32\DriverStore\Temp\{748e726b-78e6-9f40-b9b1-6927c237eab1}\sslvna.inf C:\Windows\System32\DriverStore\Temp\{748e726b-78e6-9f40-b9b1-6927c237eab1}\vna0901.cat
                                            3⤵
                                              PID:4796

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Initial Access

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Privilege Escalation

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Defense Evasion

                                        Modify Registry

                                        6
                                        T1112

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Disabling Security Tools

                                        3
                                        T1089

                                        Install Root Certificate

                                        1
                                        T1130

                                        Discovery

                                        System Information Discovery

                                        4
                                        T1082

                                        Query Registry

                                        2
                                        T1012

                                        Peripheral Device Discovery

                                        2
                                        T1120

                                        Lateral Movement

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\tapinstall.exe
                                          Filesize

                                          79KB

                                          MD5

                                          c536846bd98a1f36e928b38d4dd456d6

                                          SHA1

                                          acba4cc3ab9df6f88b89752c74774e8378cc3d54

                                          SHA256

                                          3671fc4dac369eecddbfc79a8cb595455ac07e2fe864aa80fa789c39561edc8c

                                          SHA512

                                          b544fa74ba3cba0fc22f7cb1c8d7019b851417ce4dcfd68aed949e4b98475f3a677e9a1605b484459055a4a98a40d8241398db58763082c06878f2046360c9fd

                                        • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\tapinstall.exe
                                          Filesize

                                          79KB

                                          MD5

                                          c536846bd98a1f36e928b38d4dd456d6

                                          SHA1

                                          acba4cc3ab9df6f88b89752c74774e8378cc3d54

                                          SHA256

                                          3671fc4dac369eecddbfc79a8cb595455ac07e2fe864aa80fa789c39561edc8c

                                          SHA512

                                          b544fa74ba3cba0fc22f7cb1c8d7019b851417ce4dcfd68aed949e4b98475f3a677e9a1605b484459055a4a98a40d8241398db58763082c06878f2046360c9fd

                                        • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\tapinstall.exe
                                          Filesize

                                          79KB

                                          MD5

                                          c536846bd98a1f36e928b38d4dd456d6

                                          SHA1

                                          acba4cc3ab9df6f88b89752c74774e8378cc3d54

                                          SHA256

                                          3671fc4dac369eecddbfc79a8cb595455ac07e2fe864aa80fa789c39561edc8c

                                          SHA512

                                          b544fa74ba3cba0fc22f7cb1c8d7019b851417ce4dcfd68aed949e4b98475f3a677e9a1605b484459055a4a98a40d8241398db58763082c06878f2046360c9fd

                                        • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\vncautoclick.exe
                                          Filesize

                                          188KB

                                          MD5

                                          38e7690b697f9abb53d0e16baf0af4b3

                                          SHA1

                                          f0e7ccf6628dc84fcf8a758f80117cd3d3d1d8f5

                                          SHA256

                                          9d8515a00ad4943165fc6a05ee9ea2af648aefdf76480729a207caf04d5d9f5c

                                          SHA512

                                          a858d50eee22ebc681edd557d113eca80c5ce49783855d3be5169ba8f7094ae4a02870d8441342664ac63db9e19194020bf0443d4b5cdf03b492c834c39fb49b

                                        • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\bin\vncautoclick.exe
                                          Filesize

                                          188KB

                                          MD5

                                          38e7690b697f9abb53d0e16baf0af4b3

                                          SHA1

                                          f0e7ccf6628dc84fcf8a758f80117cd3d3d1d8f5

                                          SHA256

                                          9d8515a00ad4943165fc6a05ee9ea2af648aefdf76480729a207caf04d5d9f5c

                                          SHA512

                                          a858d50eee22ebc681edd557d113eca80c5ce49783855d3be5169ba8f7094ae4a02870d8441342664ac63db9e19194020bf0443d4b5cdf03b492c834c39fb49b

                                        • C:\Program Files (x86)\SSL VPN ¿Í»§¶Ë\driver\sslvna.inf
                                          Filesize

                                          4KB

                                          MD5

                                          83381d3ac8f7606e4ac91caf8aa1c8da

                                          SHA1

                                          558e2e4206b8bf1f7b462aaf2ad594c989a917b6

                                          SHA256

                                          4ed4780304ba4072b6aa59cba27a345903c61ae8a6069137c14f5e23975172b7

                                          SHA512

                                          563425b6a710c4291ffd130ce2c362fa114e9700a681c42bf6cf884434834b67203ad9b2880cf3c99abe8acb9eb77d75469360a7898182b5f025eac9728e3302

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\FindProcDLL.dll
                                          Filesize

                                          3KB

                                          MD5

                                          8614c450637267afacad1645e23ba24a

                                          SHA1

                                          e7b7b09b5bbc13e910aa36316d9cc5fc5d4dcdc2

                                          SHA256

                                          0fa04f06a6de18d316832086891e9c23ae606d7784d5d5676385839b21ca2758

                                          SHA512

                                          af46cd679097584ff9a1d894a729b6397f4b3af17dff3e6f07bef257bc7e48ffa341d82daf298616cd5df1450fc5ab7435cacb70f27302b6db193f01a9f8391b

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\FindProcDLL.dll
                                          Filesize

                                          3KB

                                          MD5

                                          8614c450637267afacad1645e23ba24a

                                          SHA1

                                          e7b7b09b5bbc13e910aa36316d9cc5fc5d4dcdc2

                                          SHA256

                                          0fa04f06a6de18d316832086891e9c23ae606d7784d5d5676385839b21ca2758

                                          SHA512

                                          af46cd679097584ff9a1d894a729b6397f4b3af17dff3e6f07bef257bc7e48ffa341d82daf298616cd5df1450fc5ab7435cacb70f27302b6db193f01a9f8391b

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\System.dll
                                          Filesize

                                          11KB

                                          MD5

                                          00a0194c20ee912257df53bfe258ee4a

                                          SHA1

                                          d7b4e319bc5119024690dc8230b9cc919b1b86b2

                                          SHA256

                                          dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

                                          SHA512

                                          3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\nsExec.dll
                                          Filesize

                                          6KB

                                          MD5

                                          e54eb27fb5048964e8d1ec7a1f72334b

                                          SHA1

                                          2b76d7aedafd724de96532b00fbc6c7c370e4609

                                          SHA256

                                          ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                                          SHA512

                                          c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\nsExec.dll
                                          Filesize

                                          6KB

                                          MD5

                                          e54eb27fb5048964e8d1ec7a1f72334b

                                          SHA1

                                          2b76d7aedafd724de96532b00fbc6c7c370e4609

                                          SHA256

                                          ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                                          SHA512

                                          c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\nsExec.dll
                                          Filesize

                                          6KB

                                          MD5

                                          e54eb27fb5048964e8d1ec7a1f72334b

                                          SHA1

                                          2b76d7aedafd724de96532b00fbc6c7c370e4609

                                          SHA256

                                          ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                                          SHA512

                                          c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\nsExec.dll
                                          Filesize

                                          6KB

                                          MD5

                                          e54eb27fb5048964e8d1ec7a1f72334b

                                          SHA1

                                          2b76d7aedafd724de96532b00fbc6c7c370e4609

                                          SHA256

                                          ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                                          SHA512

                                          c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\nsExec.dll
                                          Filesize

                                          6KB

                                          MD5

                                          e54eb27fb5048964e8d1ec7a1f72334b

                                          SHA1

                                          2b76d7aedafd724de96532b00fbc6c7c370e4609

                                          SHA256

                                          ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                                          SHA512

                                          c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

                                        • C:\Users\Admin\AppData\Local\Temp\nsnA84D.tmp\nsExec.dll
                                          Filesize

                                          6KB

                                          MD5

                                          e54eb27fb5048964e8d1ec7a1f72334b

                                          SHA1

                                          2b76d7aedafd724de96532b00fbc6c7c370e4609

                                          SHA256

                                          ff00f5f7b8d6ca6a79aebd08f9625a5579affcd09f3a25fdf728a7942527a824

                                          SHA512

                                          c9ddd19484a6218f926295a88f8776aff6c0a98565714290485f9b3b53e7b673724946defed0207064d6ab0b1baa7cb3477952f61dbe22947238d3f5802fa4f4

                                        • C:\Users\Admin\AppData\Local\Temp\{A8D94~1\vna0901.cat
                                          Filesize

                                          17KB

                                          MD5

                                          eac48f063056340405681a749ee5fbd9

                                          SHA1

                                          eb3967cc993f1cd6f9160839b88de0d12aec784e

                                          SHA256

                                          2d6f1908727ebc71bba85c3e69336113176dadd337bcbce2e2958b70610bd4c7

                                          SHA512

                                          c8b01522eacda052e64667484640e68a888558b3290f4adeaa77c4dad1a9f991fffa5a76d960b2d6a6f2af24a620b7e2afd75cad7030798e23e934af4c3c9344

                                        • C:\Users\Admin\AppData\Local\Temp\{A8D94~1\vna0901.sys
                                          Filesize

                                          45KB

                                          MD5

                                          7ab36b8fec3eaa6dc9710914a73b7af1

                                          SHA1

                                          ff123dbbfb4bddca0d746a35e605ecb3acdd5472

                                          SHA256

                                          1264b0359069cdcab329b5604cbc27637c5aa87c3eb9ede6f4b66d5351c9f891

                                          SHA512

                                          c457c73a0e1b06c1bc4caf4e07168184dae9956f36abdcca54a9ae134d562de3fb011ff82ed55211ba42ffd1d86ffc898bf6ff476ae38d2c4aaba01038a64e71

                                        • C:\Users\Admin\AppData\Local\Temp\{a8d94080-f6d2-9040-9e29-5188d8a2a5b3}\sslvna.inf
                                          Filesize

                                          4KB

                                          MD5

                                          83381d3ac8f7606e4ac91caf8aa1c8da

                                          SHA1

                                          558e2e4206b8bf1f7b462aaf2ad594c989a917b6

                                          SHA256

                                          4ed4780304ba4072b6aa59cba27a345903c61ae8a6069137c14f5e23975172b7

                                          SHA512

                                          563425b6a710c4291ffd130ce2c362fa114e9700a681c42bf6cf884434834b67203ad9b2880cf3c99abe8acb9eb77d75469360a7898182b5f025eac9728e3302

                                        • C:\Windows\System32\DriverStore\Temp\{748e726b-78e6-9f40-b9b1-6927c237eab1}\sslvna.inf
                                          Filesize

                                          4KB

                                          MD5

                                          83381d3ac8f7606e4ac91caf8aa1c8da

                                          SHA1

                                          558e2e4206b8bf1f7b462aaf2ad594c989a917b6

                                          SHA256

                                          4ed4780304ba4072b6aa59cba27a345903c61ae8a6069137c14f5e23975172b7

                                          SHA512

                                          563425b6a710c4291ffd130ce2c362fa114e9700a681c42bf6cf884434834b67203ad9b2880cf3c99abe8acb9eb77d75469360a7898182b5f025eac9728e3302

                                        • C:\Windows\System32\DriverStore\Temp\{748e726b-78e6-9f40-b9b1-6927c237eab1}\vna0901.cat
                                          Filesize

                                          17KB

                                          MD5

                                          eac48f063056340405681a749ee5fbd9

                                          SHA1

                                          eb3967cc993f1cd6f9160839b88de0d12aec784e

                                          SHA256

                                          2d6f1908727ebc71bba85c3e69336113176dadd337bcbce2e2958b70610bd4c7

                                          SHA512

                                          c8b01522eacda052e64667484640e68a888558b3290f4adeaa77c4dad1a9f991fffa5a76d960b2d6a6f2af24a620b7e2afd75cad7030798e23e934af4c3c9344

                                        • \??\c:\PROGRA~2\SSLVPN~1\driver\vna0901.sys
                                          Filesize

                                          45KB

                                          MD5

                                          7ab36b8fec3eaa6dc9710914a73b7af1

                                          SHA1

                                          ff123dbbfb4bddca0d746a35e605ecb3acdd5472

                                          SHA256

                                          1264b0359069cdcab329b5604cbc27637c5aa87c3eb9ede6f4b66d5351c9f891

                                          SHA512

                                          c457c73a0e1b06c1bc4caf4e07168184dae9956f36abdcca54a9ae134d562de3fb011ff82ed55211ba42ffd1d86ffc898bf6ff476ae38d2c4aaba01038a64e71

                                        • \??\c:\program files (x86)\ssl vpn ¿í»§¶ë\driver\vna0901.cat
                                          Filesize

                                          17KB

                                          MD5

                                          eac48f063056340405681a749ee5fbd9

                                          SHA1

                                          eb3967cc993f1cd6f9160839b88de0d12aec784e

                                          SHA256

                                          2d6f1908727ebc71bba85c3e69336113176dadd337bcbce2e2958b70610bd4c7

                                          SHA512

                                          c8b01522eacda052e64667484640e68a888558b3290f4adeaa77c4dad1a9f991fffa5a76d960b2d6a6f2af24a620b7e2afd75cad7030798e23e934af4c3c9344

                                        • memory/1264-156-0x0000000000000000-mapping.dmp
                                        • memory/1492-140-0x0000000000000000-mapping.dmp
                                        • memory/1884-145-0x0000000000000000-mapping.dmp
                                        • memory/2600-132-0x0000000000400000-0x0000000000441000-memory.dmp
                                          Filesize

                                          260KB

                                        • memory/2600-130-0x0000000002350000-0x00000000033DE000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2600-164-0x0000000000400000-0x0000000000441000-memory.dmp
                                          Filesize

                                          260KB

                                        • memory/2600-136-0x0000000005AE0000-0x0000000005AE3000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/2600-163-0x0000000002350000-0x00000000033DE000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2600-133-0x0000000002350000-0x00000000033DE000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3628-151-0x0000000000000000-mapping.dmp
                                        • memory/4244-141-0x0000000000000000-mapping.dmp
                                        • memory/4620-139-0x0000000000000000-mapping.dmp
                                        • memory/4796-160-0x0000000000000000-mapping.dmp