Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:56

General

  • Target

    a1650ae10f6d11c084fad9e3b1a17247eadd417f6343dec8a999c1c323eaf163.exe

  • Size

    680KB

  • MD5

    2ce13b8500b10591a8e5842f6ec6b6c2

  • SHA1

    6dc3ed9a7a294f1dc938826d0ed24b00c30bbd50

  • SHA256

    a1650ae10f6d11c084fad9e3b1a17247eadd417f6343dec8a999c1c323eaf163

  • SHA512

    2ff4855b63b80fcd12aa43c10457811933579f265ff8a970d9c27a74256b0a018366cff89153a0ad87db4d758855f6a8611a1df536e9448ca14c9ef509cf3f9a

  • SSDEEP

    12288:7ClephVMo7IYJAB++2RrxRAjbeNC2v+clES+vYOqH:mOhKpYyB/MrxRAZMES+b+

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 12 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 50 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
    • Executes dropped EXE
    • Suspicious use of UnmapMainImage
    PID:336
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1432
    • C:\Users\Admin\AppData\Local\Temp\a1650ae10f6d11c084fad9e3b1a17247eadd417f6343dec8a999c1c323eaf163.exe
      "C:\Users\Admin\AppData\Local\Temp\a1650ae10f6d11c084fad9e3b1a17247eadd417f6343dec8a999c1c323eaf163.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\GFW6ssUz.exe
        C:\Users\Admin\GFW6ssUz.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Users\Admin\qnqar.exe
          "C:\Users\Admin\qnqar.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1292
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del GFW6ssUz.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1008
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:516
      • C:\Users\Admin\2kaq.exe
        C:\Users\Admin\2kaq.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Users\Admin\2kaq.exe
          "C:\Users\Admin\2kaq.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:688
        • C:\Users\Admin\2kaq.exe
          "C:\Users\Admin\2kaq.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:996
        • C:\Users\Admin\2kaq.exe
          "C:\Users\Admin\2kaq.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1780
        • C:\Users\Admin\2kaq.exe
          "C:\Users\Admin\2kaq.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1720
        • C:\Users\Admin\2kaq.exe
          "C:\Users\Admin\2kaq.exe"
          4⤵
          • Executes dropped EXE
          PID:1652
      • C:\Users\Admin\3kaq.exe
        C:\Users\Admin\3kaq.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Users\Admin\AppData\Local\41c40e2a\X
          *0*bc*eb7ec77d*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1556
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:588
        • C:\Users\Admin\4kaq.exe
          C:\Users\Admin\4kaq.exe
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1584
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del a1650ae10f6d11c084fad9e3b1a17247eadd417f6343dec8a999c1c323eaf163.exe
          3⤵
          • Deletes itself
          PID:1280
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    1
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    1
    T1158

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Process Discovery

    1
    T1057

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • C:\Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • C:\Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • C:\Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • C:\Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • C:\Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • C:\Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • C:\Users\Admin\3kaq.exe
      Filesize

      277KB

      MD5

      00b72668c42555c6d9e3cee383730fc0

      SHA1

      509a7c39baf2b9a46813c641cca687b37e244d5a

      SHA256

      baaacce5c3f18154d4925ec6568ccf66f4ab9ee5477bd0faf44f08d9397641dd

      SHA512

      1bfa5cd6081a5e8556b452cf4741831da829fcc9e2b51c77c92a4fdacfa1b934d14bc049f8185be09b1447664f55956f69e7fd16a868c9655eb32f9b9ef02e78

    • C:\Users\Admin\3kaq.exe
      Filesize

      277KB

      MD5

      00b72668c42555c6d9e3cee383730fc0

      SHA1

      509a7c39baf2b9a46813c641cca687b37e244d5a

      SHA256

      baaacce5c3f18154d4925ec6568ccf66f4ab9ee5477bd0faf44f08d9397641dd

      SHA512

      1bfa5cd6081a5e8556b452cf4741831da829fcc9e2b51c77c92a4fdacfa1b934d14bc049f8185be09b1447664f55956f69e7fd16a868c9655eb32f9b9ef02e78

    • C:\Users\Admin\4kaq.exe
      Filesize

      120KB

      MD5

      ee3508d5206de400e5792c826ae71aae

      SHA1

      b448132f604b7e886343b911cc56371a7f251c04

      SHA256

      f6226f935ea3d5ecc4be3ccf6a59caff31ed3e6bd35c5d26fbe3906b4379b35d

      SHA512

      233f72bf8cf5d72b7f7c09bf546220fa0c34511330349fa28ef4c746b19f59696b5e515a7d345862430979800be354ab954aa55f79747a83d601abdf32bd24fb

    • C:\Users\Admin\4kaq.exe
      Filesize

      120KB

      MD5

      ee3508d5206de400e5792c826ae71aae

      SHA1

      b448132f604b7e886343b911cc56371a7f251c04

      SHA256

      f6226f935ea3d5ecc4be3ccf6a59caff31ed3e6bd35c5d26fbe3906b4379b35d

      SHA512

      233f72bf8cf5d72b7f7c09bf546220fa0c34511330349fa28ef4c746b19f59696b5e515a7d345862430979800be354ab954aa55f79747a83d601abdf32bd24fb

    • C:\Users\Admin\AppData\Local\41c40e2a\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • C:\Users\Admin\GFW6ssUz.exe
      Filesize

      312KB

      MD5

      d0250c92bd9e6c62c0c8227ea7bc0df4

      SHA1

      9a9fd691422b105c5e008764b980d1568c2df957

      SHA256

      ee113e2ee5cd0d396af0e79c2390d059355d24e426886bbacda44d7f39a28007

      SHA512

      99ab659dd56fabf0bd488f754cc7d1b166e1727b5a742d4262062946b5aa79577499fff55e434b6dbe05efa11e9ce2ce58cf68f30e29d9b5580e20de4e974200

    • C:\Users\Admin\GFW6ssUz.exe
      Filesize

      312KB

      MD5

      d0250c92bd9e6c62c0c8227ea7bc0df4

      SHA1

      9a9fd691422b105c5e008764b980d1568c2df957

      SHA256

      ee113e2ee5cd0d396af0e79c2390d059355d24e426886bbacda44d7f39a28007

      SHA512

      99ab659dd56fabf0bd488f754cc7d1b166e1727b5a742d4262062946b5aa79577499fff55e434b6dbe05efa11e9ce2ce58cf68f30e29d9b5580e20de4e974200

    • C:\Users\Admin\qnqar.exe
      Filesize

      312KB

      MD5

      00844851d9b42dde60217b5b3789ac1f

      SHA1

      84082de4ce46e27c0c934dea0b1736cfb2809f89

      SHA256

      b2c51e8464d1f7b5eef671cccb2a85785515e3df26db66bc79490f0bbe70102e

      SHA512

      cac1ecf81db16c3b5fc929f1fbe3f1f863de6e7e5c7d002361bbc4879a2fe8722b900a2c812cb6b12e5df53855343f64be6d8ec9ffce8546a17315464237cde9

    • C:\Users\Admin\qnqar.exe
      Filesize

      312KB

      MD5

      00844851d9b42dde60217b5b3789ac1f

      SHA1

      84082de4ce46e27c0c934dea0b1736cfb2809f89

      SHA256

      b2c51e8464d1f7b5eef671cccb2a85785515e3df26db66bc79490f0bbe70102e

      SHA512

      cac1ecf81db16c3b5fc929f1fbe3f1f863de6e7e5c7d002361bbc4879a2fe8722b900a2c812cb6b12e5df53855343f64be6d8ec9ffce8546a17315464237cde9

    • C:\Windows\system32\consrv.dll
      Filesize

      29KB

      MD5

      1149c1bd71248a9d170e4568fb08df30

      SHA1

      6f77f183d65709901f476c5d6eebaed060a495f9

      SHA256

      c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

      SHA512

      9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

    • \Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • \Users\Admin\2kaq.exe
      Filesize

      132KB

      MD5

      d7dbb57f65cb963477a8fa11714ec0be

      SHA1

      756d29032644973b9f48980a1e30448206811119

      SHA256

      94242fda567e2b4dc0be9d4ca5370ff0ddee2d25751dd191c3fed995837c10ec

      SHA512

      1db3577abd73c8c8667da426faedf63ad9c7a75462cbeac0be19a525690baaa9f1d8446d3b804abbf24550d73cbefecf6c77c224539e8dd5db37f34f7e975fdc

    • \Users\Admin\3kaq.exe
      Filesize

      277KB

      MD5

      00b72668c42555c6d9e3cee383730fc0

      SHA1

      509a7c39baf2b9a46813c641cca687b37e244d5a

      SHA256

      baaacce5c3f18154d4925ec6568ccf66f4ab9ee5477bd0faf44f08d9397641dd

      SHA512

      1bfa5cd6081a5e8556b452cf4741831da829fcc9e2b51c77c92a4fdacfa1b934d14bc049f8185be09b1447664f55956f69e7fd16a868c9655eb32f9b9ef02e78

    • \Users\Admin\3kaq.exe
      Filesize

      277KB

      MD5

      00b72668c42555c6d9e3cee383730fc0

      SHA1

      509a7c39baf2b9a46813c641cca687b37e244d5a

      SHA256

      baaacce5c3f18154d4925ec6568ccf66f4ab9ee5477bd0faf44f08d9397641dd

      SHA512

      1bfa5cd6081a5e8556b452cf4741831da829fcc9e2b51c77c92a4fdacfa1b934d14bc049f8185be09b1447664f55956f69e7fd16a868c9655eb32f9b9ef02e78

    • \Users\Admin\4kaq.exe
      Filesize

      120KB

      MD5

      ee3508d5206de400e5792c826ae71aae

      SHA1

      b448132f604b7e886343b911cc56371a7f251c04

      SHA256

      f6226f935ea3d5ecc4be3ccf6a59caff31ed3e6bd35c5d26fbe3906b4379b35d

      SHA512

      233f72bf8cf5d72b7f7c09bf546220fa0c34511330349fa28ef4c746b19f59696b5e515a7d345862430979800be354ab954aa55f79747a83d601abdf32bd24fb

    • \Users\Admin\4kaq.exe
      Filesize

      120KB

      MD5

      ee3508d5206de400e5792c826ae71aae

      SHA1

      b448132f604b7e886343b911cc56371a7f251c04

      SHA256

      f6226f935ea3d5ecc4be3ccf6a59caff31ed3e6bd35c5d26fbe3906b4379b35d

      SHA512

      233f72bf8cf5d72b7f7c09bf546220fa0c34511330349fa28ef4c746b19f59696b5e515a7d345862430979800be354ab954aa55f79747a83d601abdf32bd24fb

    • \Users\Admin\AppData\Local\41c40e2a\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • \Users\Admin\AppData\Local\41c40e2a\X
      Filesize

      38KB

      MD5

      72de2dadaf875e2fd7614e100419033c

      SHA1

      5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

      SHA256

      c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

      SHA512

      e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

    • \Users\Admin\GFW6ssUz.exe
      Filesize

      312KB

      MD5

      d0250c92bd9e6c62c0c8227ea7bc0df4

      SHA1

      9a9fd691422b105c5e008764b980d1568c2df957

      SHA256

      ee113e2ee5cd0d396af0e79c2390d059355d24e426886bbacda44d7f39a28007

      SHA512

      99ab659dd56fabf0bd488f754cc7d1b166e1727b5a742d4262062946b5aa79577499fff55e434b6dbe05efa11e9ce2ce58cf68f30e29d9b5580e20de4e974200

    • \Users\Admin\GFW6ssUz.exe
      Filesize

      312KB

      MD5

      d0250c92bd9e6c62c0c8227ea7bc0df4

      SHA1

      9a9fd691422b105c5e008764b980d1568c2df957

      SHA256

      ee113e2ee5cd0d396af0e79c2390d059355d24e426886bbacda44d7f39a28007

      SHA512

      99ab659dd56fabf0bd488f754cc7d1b166e1727b5a742d4262062946b5aa79577499fff55e434b6dbe05efa11e9ce2ce58cf68f30e29d9b5580e20de4e974200

    • \Users\Admin\qnqar.exe
      Filesize

      312KB

      MD5

      00844851d9b42dde60217b5b3789ac1f

      SHA1

      84082de4ce46e27c0c934dea0b1736cfb2809f89

      SHA256

      b2c51e8464d1f7b5eef671cccb2a85785515e3df26db66bc79490f0bbe70102e

      SHA512

      cac1ecf81db16c3b5fc929f1fbe3f1f863de6e7e5c7d002361bbc4879a2fe8722b900a2c812cb6b12e5df53855343f64be6d8ec9ffce8546a17315464237cde9

    • \Users\Admin\qnqar.exe
      Filesize

      312KB

      MD5

      00844851d9b42dde60217b5b3789ac1f

      SHA1

      84082de4ce46e27c0c934dea0b1736cfb2809f89

      SHA256

      b2c51e8464d1f7b5eef671cccb2a85785515e3df26db66bc79490f0bbe70102e

      SHA512

      cac1ecf81db16c3b5fc929f1fbe3f1f863de6e7e5c7d002361bbc4879a2fe8722b900a2c812cb6b12e5df53855343f64be6d8ec9ffce8546a17315464237cde9

    • \Windows\System32\consrv.dll
      Filesize

      29KB

      MD5

      1149c1bd71248a9d170e4568fb08df30

      SHA1

      6f77f183d65709901f476c5d6eebaed060a495f9

      SHA256

      c2dcf387cb4d218f50463338291e7db38afbdab9aab88fc54e7f9283df1792d1

      SHA512

      9e6eac8facb23b38552d37c9f3cb24098f871d2885ecb3630fcd0199c5600b12a42f095f9fbeb90e5632496491d46fd987660cdda695e92dc386bd482d3ff459

    • \systemroot\assembly\tmp\{1B372133-BFFA-4dba-9CCF-5474BED6A9F6}
      Filesize

      2KB

      MD5

      3a7482ba479bf81871823c500396d7f4

      SHA1

      4bfe4b0745895cce782cc0a90a8cfe9ba1cc3ca0

      SHA256

      93fd7ce6c6fc5480976b1053b6fe569c589ff5e32ed7731074b827a220b7877e

      SHA512

      4841c45264b44e15a96a438fe6c6ab94b56fa59f67b09f75b2c74850af88df7f5b9b2071d490eb1da4132cfe190f2ab716d8d86e9f80e87d1663bc48213f7cf3

    • memory/336-165-0x0000000000A90000-0x0000000000A9B000-memory.dmp
      Filesize

      44KB

    • memory/516-74-0x0000000000000000-mapping.dmp
    • memory/588-173-0x0000000000000000-mapping.dmp
    • memory/688-130-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/688-96-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/688-168-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/688-94-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/688-87-0x0000000000405690-mapping.dmp
    • memory/688-86-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/688-85-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/688-83-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/688-84-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/952-170-0x00000000006B0000-0x00000000006E6000-memory.dmp
      Filesize

      216KB

    • memory/952-136-0x0000000000000000-mapping.dmp
    • memory/952-169-0x0000000030670000-0x00000000306C3000-memory.dmp
      Filesize

      332KB

    • memory/952-182-0x00000000006B0000-0x00000000006E6000-memory.dmp
      Filesize

      216KB

    • memory/952-140-0x00000000006B0000-0x00000000006E6000-memory.dmp
      Filesize

      216KB

    • memory/952-181-0x0000000030670000-0x00000000306C3000-memory.dmp
      Filesize

      332KB

    • memory/952-139-0x0000000030670000-0x00000000306C3000-memory.dmp
      Filesize

      332KB

    • memory/996-105-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/996-131-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/996-95-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/996-97-0x000000000040C520-mapping.dmp
    • memory/996-91-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/996-93-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/996-90-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/996-102-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1008-73-0x0000000000000000-mapping.dmp
    • memory/1280-187-0x0000000000000000-mapping.dmp
    • memory/1292-67-0x0000000000000000-mapping.dmp
    • memory/1432-164-0x00000000026E0000-0x00000000026EB000-memory.dmp
      Filesize

      44KB

    • memory/1432-160-0x00000000026E0000-0x00000000026EB000-memory.dmp
      Filesize

      44KB

    • memory/1432-141-0x00000000021F0000-0x00000000021F6000-memory.dmp
      Filesize

      24KB

    • memory/1432-149-0x00000000021F0000-0x00000000021F6000-memory.dmp
      Filesize

      24KB

    • memory/1432-167-0x00000000026F0000-0x00000000026FB000-memory.dmp
      Filesize

      44KB

    • memory/1432-171-0x00000000021F0000-0x00000000021F8000-memory.dmp
      Filesize

      32KB

    • memory/1432-166-0x00000000021F0000-0x00000000021F8000-memory.dmp
      Filesize

      32KB

    • memory/1432-145-0x00000000021F0000-0x00000000021F6000-memory.dmp
      Filesize

      24KB

    • memory/1432-156-0x00000000026E0000-0x00000000026EB000-memory.dmp
      Filesize

      44KB

    • memory/1556-154-0x0000000000000000-mapping.dmp
    • memory/1584-176-0x0000000000000000-mapping.dmp
    • memory/1584-180-0x0000000000400000-0x0000000000B19000-memory.dmp
      Filesize

      7.1MB

    • memory/1584-184-0x0000000000400000-0x0000000000B19000-memory.dmp
      Filesize

      7.1MB

    • memory/1584-186-0x0000000000400000-0x0000000000B19000-memory.dmp
      Filesize

      7.1MB

    • memory/1652-126-0x0000000000000000-mapping.dmp
    • memory/1720-118-0x0000000000405790-mapping.dmp
    • memory/1720-115-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1720-133-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1720-123-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1720-124-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1720-114-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1720-116-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/1728-179-0x0000000002950000-0x0000000003069000-memory.dmp
      Filesize

      7.1MB

    • memory/1728-178-0x0000000002950000-0x0000000003069000-memory.dmp
      Filesize

      7.1MB

    • memory/1728-56-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
      Filesize

      8KB

    • memory/1780-101-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1780-110-0x0000000000424F20-mapping.dmp
    • memory/1780-121-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1780-109-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1780-119-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1780-107-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1780-100-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1780-132-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1852-188-0x0000000000000000-mapping.dmp
    • memory/1912-78-0x0000000000000000-mapping.dmp
    • memory/1936-59-0x0000000000000000-mapping.dmp