Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 14:56

General

  • Target

    5573d5eb509dc3f68f674c95b3718dfb.exe

  • Size

    7.0MB

  • MD5

    5573d5eb509dc3f68f674c95b3718dfb

  • SHA1

    2d9e58b7c1f85355a50bb6fff7708be675d063c0

  • SHA256

    4715de346335933da6b30b66030d0c574bfe464f332c327424b861e401f30cb6

  • SHA512

    33df579b25a31aadd645e330196c973752362aa242df3bec56aec5528231440d034a1906f23d3a9fb8cc74c0f25b8e7a8fc38fce0f475c2c5cc4c9f13534b857

Malware Config

Extracted

Family

raccoon

Botnet

b411699deaa52994b115ef42d0917fdd

C2

http://91.234.254.126/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer payload 3 IoCs
  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5573d5eb509dc3f68f674c95b3718dfb.exe
    "C:\Users\Admin\AppData\Local\Temp\5573d5eb509dc3f68f674c95b3718dfb.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\AppData\Local\Temp\9p608FgO.exe
      "C:\Users\Admin\AppData\Local\Temp\9p608FgO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4184
        • C:\Windows\SysWOW64\chcp.com
          chcp 1251
          4⤵
            PID:1016
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2392
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3588
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3744
        • C:\ProgramData\Dllhost\dllhost.exe
          "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4280
      • C:\Users\Admin\AppData\Local\Temp\f94mjMm6.exe
        "C:\Users\Admin\AppData\Local\Temp\f94mjMm6.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3844
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4460
          • C:\Windows\SysWOW64\chcp.com
            chcp 1251
            4⤵
              PID:4992
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4544
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3796
          • C:\ProgramData\Dllhost\dllhost.exe
            "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3320
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
                PID:2640
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  5⤵
                  • Blocklisted process makes network request
                  • Creates scheduled task(s)
                  PID:1180
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                  PID:2364
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    5⤵
                    • Creates scheduled task(s)
                    PID:4168
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                    PID:1344
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      5⤵
                      • Creates scheduled task(s)
                      PID:4444
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                      PID:4296
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        5⤵
                        • Creates scheduled task(s)
                        PID:3700
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                        PID:4840
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          5⤵
                          • Creates scheduled task(s)
                          PID:1224
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                          PID:624
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            5⤵
                            • Creates scheduled task(s)
                            PID:3376
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                            PID:4192
                            • C:\Windows\SysWOW64\schtasks.exe
                              SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                              5⤵
                              • Creates scheduled task(s)
                              PID:1984
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk8536" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                              PID:4164
                              • C:\Windows\SysWOW64\schtasks.exe
                                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk8536" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                5⤵
                                • Creates scheduled task(s)
                                PID:2284
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk33" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                              4⤵
                                PID:3148
                                • C:\Windows\SysWOW64\schtasks.exe
                                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk33" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                  5⤵
                                  • Creates scheduled task(s)
                                  PID:3424
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                4⤵
                                  PID:1668
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                    5⤵
                                    • Creates scheduled task(s)
                                    PID:1724
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4462" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                  4⤵
                                    PID:1008
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4462" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                      5⤵
                                      • Creates scheduled task(s)
                                      PID:2556
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8672" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                    4⤵
                                      PID:3768
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8672" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                        5⤵
                                        • Creates scheduled task(s)
                                        PID:2044
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                      4⤵
                                        PID:820
                                        • C:\Windows\SysWOW64\chcp.com
                                          chcp 1251
                                          5⤵
                                            PID:3436
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                          4⤵
                                            PID:4236
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              5⤵
                                                PID:2404
                                              • C:\ProgramData\Dllhost\winlogson.exe
                                                C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2044
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                              4⤵
                                                PID:1652
                                                • C:\Windows\SysWOW64\chcp.com
                                                  chcp 1251
                                                  5⤵
                                                    PID:4648
                                                  • C:\ProgramData\Dllhost\winlogson.exe
                                                    C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:460
                                            • C:\Users\Admin\AppData\Local\Temp\4QSCWX04.exe
                                              "C:\Users\Admin\AppData\Local\Temp\4QSCWX04.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2464
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\4QSCWX04.exe
                                                3⤵
                                                  PID:1396
                                                  • C:\Windows\system32\choice.exe
                                                    choice /C Y /N /D Y /T 0
                                                    4⤵
                                                      PID:4936

                                              Network

                                              MITRE ATT&CK Enterprise v6

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\ProgramData\Dllhost\dllhost.exe

                                                Filesize

                                                953KB

                                                MD5

                                                7dadec75c72d9ca68ad351b147ce82d7

                                                SHA1

                                                258718e852b80a293ea8505b2946190dcb3cd806

                                                SHA256

                                                12deb4d3b58a9102ba0a9493ce1e2ea38a57a50214e1da4261b1e2b3d7f5539a

                                                SHA512

                                                655e72a33457425b08592b7db8ab62ed232114355079de20fca23535e69e59bef13e971f48af83a382070abbb7620499b32bd8da5ad6b79f0e5f8502266ccf0d

                                              • C:\ProgramData\Dllhost\dllhost.exe

                                                Filesize

                                                953KB

                                                MD5

                                                7dadec75c72d9ca68ad351b147ce82d7

                                                SHA1

                                                258718e852b80a293ea8505b2946190dcb3cd806

                                                SHA256

                                                12deb4d3b58a9102ba0a9493ce1e2ea38a57a50214e1da4261b1e2b3d7f5539a

                                                SHA512

                                                655e72a33457425b08592b7db8ab62ed232114355079de20fca23535e69e59bef13e971f48af83a382070abbb7620499b32bd8da5ad6b79f0e5f8502266ccf0d

                                              • C:\ProgramData\Dllhost\dllhost.exe

                                                Filesize

                                                953KB

                                                MD5

                                                7dadec75c72d9ca68ad351b147ce82d7

                                                SHA1

                                                258718e852b80a293ea8505b2946190dcb3cd806

                                                SHA256

                                                12deb4d3b58a9102ba0a9493ce1e2ea38a57a50214e1da4261b1e2b3d7f5539a

                                                SHA512

                                                655e72a33457425b08592b7db8ab62ed232114355079de20fca23535e69e59bef13e971f48af83a382070abbb7620499b32bd8da5ad6b79f0e5f8502266ccf0d

                                              • C:\ProgramData\Dllhost\winlogson.exe

                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • C:\ProgramData\Dllhost\winlogson.exe

                                                Filesize

                                                7.9MB

                                                MD5

                                                ae6c92c8073b1239390369d3ed93538f

                                                SHA1

                                                a76ea83bdcfa472cd593363e9bb254df494a5577

                                                SHA256

                                                d8d0e8ce7d532250713c7ac9c3e3d144463ce9f47bbf5bd6fc3bb939c739c1a0

                                                SHA512

                                                59de08ea3849243addb3b6aaa2b3ebf71a271eee77239bea0dd190d446a6eec56fd7c5b4fa3668c14074f33f06ab1f011baa0ac2266f6d2d33eb59847841c350

                                              • C:\ProgramData\SystemFiles\config.json

                                                Filesize

                                                312B

                                                MD5

                                                4cf075c2fe2b39747343c7c4a4cf0286

                                                SHA1

                                                6c495f1d01222770fe3e48ce239660b3ce05b156

                                                SHA256

                                                515be10d6ef679866272addc5d3d0a784aa13980471d2c33114b76fda5dd2d84

                                                SHA512

                                                53ac1ef2186fe59750a2f23489026dc800d308511aff681a31d0f0ddb93192efbd4cdbdc32a42b33e263922c61b2b7b9e4422001f84c85dea2626958974942e3

                                              • C:\ProgramData\SystemFiles\sys_rh.bin

                                                Filesize

                                                1KB

                                                MD5

                                                f0b10ced353cc0cb9297f116aa5d1990

                                                SHA1

                                                05776891a3a88e15525d5968b1bd918fa5252346

                                                SHA256

                                                c6400e3c5c3e957c98c13d683150a5cde51487627f950622f3c61738dcfc7431

                                                SHA512

                                                cbdbcdbcd65a39438120da6af2d2b657d0c4ddd174dee1f41a88af47b4952a37584fbb1705141fc5be09893f43ed511bd29180961e8ea25b214abddb813bde49

                                              • C:\ProgramData\SystemFiles\sys_rh.bin

                                                Filesize

                                                1KB

                                                MD5

                                                f0b10ced353cc0cb9297f116aa5d1990

                                                SHA1

                                                05776891a3a88e15525d5968b1bd918fa5252346

                                                SHA256

                                                c6400e3c5c3e957c98c13d683150a5cde51487627f950622f3c61738dcfc7431

                                                SHA512

                                                cbdbcdbcd65a39438120da6af2d2b657d0c4ddd174dee1f41a88af47b4952a37584fbb1705141fc5be09893f43ed511bd29180961e8ea25b214abddb813bde49

                                              • C:\ProgramData\sys_rh.bin

                                                Filesize

                                                1KB

                                                MD5

                                                f0b10ced353cc0cb9297f116aa5d1990

                                                SHA1

                                                05776891a3a88e15525d5968b1bd918fa5252346

                                                SHA256

                                                c6400e3c5c3e957c98c13d683150a5cde51487627f950622f3c61738dcfc7431

                                                SHA512

                                                cbdbcdbcd65a39438120da6af2d2b657d0c4ddd174dee1f41a88af47b4952a37584fbb1705141fc5be09893f43ed511bd29180961e8ea25b214abddb813bde49

                                              • C:\Users\Admin\AppData\LocalLow\mozglue.dll

                                                Filesize

                                                612KB

                                                MD5

                                                f07d9977430e762b563eaadc2b94bbfa

                                                SHA1

                                                da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

                                                SHA256

                                                4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

                                                SHA512

                                                6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

                                              • C:\Users\Admin\AppData\LocalLow\nss3.dll

                                                Filesize

                                                1.9MB

                                                MD5

                                                f67d08e8c02574cbc2f1122c53bfb976

                                                SHA1

                                                6522992957e7e4d074947cad63189f308a80fcf2

                                                SHA256

                                                c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

                                                SHA512

                                                2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

                                              • C:\Users\Admin\AppData\LocalLow\sqlite3.dll

                                                Filesize

                                                1.0MB

                                                MD5

                                                dbf4f8dcefb8056dc6bae4b67ff810ce

                                                SHA1

                                                bbac1dd8a07c6069415c04b62747d794736d0689

                                                SHA256

                                                47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

                                                SHA512

                                                b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                968cb9309758126772781b83adb8a28f

                                                SHA1

                                                8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                SHA256

                                                92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                SHA512

                                                4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                18KB

                                                MD5

                                                51bb4282005266dad70ef81e908c7d02

                                                SHA1

                                                89e3f50f86ae65ec14a77fd85a6db74fb435838b

                                                SHA256

                                                55adb7108064a78e60cfd9f4ea101da558b738f6cbd5ffa4211906ad738e800b

                                                SHA512

                                                2b02df3042d3e701a45a20e440cf77e3762a36c61688270eb49b69164f2ba3d2eac12005f0ab712baeb3bf09f93ca443b94d6a5371cf16d6a97f4c0e737ca472

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                18KB

                                                MD5

                                                51bb4282005266dad70ef81e908c7d02

                                                SHA1

                                                89e3f50f86ae65ec14a77fd85a6db74fb435838b

                                                SHA256

                                                55adb7108064a78e60cfd9f4ea101da558b738f6cbd5ffa4211906ad738e800b

                                                SHA512

                                                2b02df3042d3e701a45a20e440cf77e3762a36c61688270eb49b69164f2ba3d2eac12005f0ab712baeb3bf09f93ca443b94d6a5371cf16d6a97f4c0e737ca472

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                18KB

                                                MD5

                                                afd585edabc7da5dfd8b9c7757d75ca0

                                                SHA1

                                                956416c21d023b25a9069bddaf26e33df92af0c3

                                                SHA256

                                                c9b778d26ce56e192b840e80a60d24f76ebec8b2cd1b1c30392bd6433343f135

                                                SHA512

                                                9003ed59f1d331bac0620e39cc8142aabb85047a70cb780eb89a790892a4dbc2197cd67a3c51358c35e78f8018a5933b45acfbfd56ed76de077335556431ee2b

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                18KB

                                                MD5

                                                afd585edabc7da5dfd8b9c7757d75ca0

                                                SHA1

                                                956416c21d023b25a9069bddaf26e33df92af0c3

                                                SHA256

                                                c9b778d26ce56e192b840e80a60d24f76ebec8b2cd1b1c30392bd6433343f135

                                                SHA512

                                                9003ed59f1d331bac0620e39cc8142aabb85047a70cb780eb89a790892a4dbc2197cd67a3c51358c35e78f8018a5933b45acfbfd56ed76de077335556431ee2b

                                              • C:\Users\Admin\AppData\Local\Temp\4QSCWX04.exe

                                                Filesize

                                                4.0MB

                                                MD5

                                                b09ec6718a34a70a182f3412b89f6777

                                                SHA1

                                                e730645db18339897aeddb4f21ce662911e03444

                                                SHA256

                                                21c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2

                                                SHA512

                                                5d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881

                                              • C:\Users\Admin\AppData\Local\Temp\4QSCWX04.exe

                                                Filesize

                                                4.0MB

                                                MD5

                                                b09ec6718a34a70a182f3412b89f6777

                                                SHA1

                                                e730645db18339897aeddb4f21ce662911e03444

                                                SHA256

                                                21c2f78a2ba5891c4dbdc1b50283844c7720ecd3f1187fb9269015524cad2da2

                                                SHA512

                                                5d0f9eb9fcfe8a5d6c42db552d35411116ec0b405e747537a75fd50fb6e9f1d1fc1bf95c169c5ef7c2d217b7cc5d647a6ed36f130e0382a71f919c5e09ec7881

                                              • C:\Users\Admin\AppData\Local\Temp\9p608FgO.exe

                                                Filesize

                                                71KB

                                                MD5

                                                6a2c31f3e79e02f1c9cfd86856b3f500

                                                SHA1

                                                6dc720b0dde45798b8a87f45ffcfef14f62106d5

                                                SHA256

                                                1e61931d3d39560b2cc36e64db35a999158d63e68a253378598932e28a06e52e

                                                SHA512

                                                6ca3593b27cea6d8d3a8e85df292a9592792d8f396ef74a25e85f6e2f79eb15d20fbe0941f67052468153f23e89b046760e2fa9db151462932494e662a4e408a

                                              • C:\Users\Admin\AppData\Local\Temp\9p608FgO.exe

                                                Filesize

                                                71KB

                                                MD5

                                                6a2c31f3e79e02f1c9cfd86856b3f500

                                                SHA1

                                                6dc720b0dde45798b8a87f45ffcfef14f62106d5

                                                SHA256

                                                1e61931d3d39560b2cc36e64db35a999158d63e68a253378598932e28a06e52e

                                                SHA512

                                                6ca3593b27cea6d8d3a8e85df292a9592792d8f396ef74a25e85f6e2f79eb15d20fbe0941f67052468153f23e89b046760e2fa9db151462932494e662a4e408a

                                              • C:\Users\Admin\AppData\Local\Temp\f94mjMm6.exe

                                                Filesize

                                                71KB

                                                MD5

                                                7a3ba0531c114bd1d437d8efa43df152

                                                SHA1

                                                8de0f533f44f5fbe1bc3642524f947829c98e151

                                                SHA256

                                                bbeda5dad37bb824221d83dcb2867b6c05007be3df1354ff9c8c28d60a1b9820

                                                SHA512

                                                d47929706a15b3da41fba601d07b0abc9c6731b08d898560f25b2f89ff876c33c699017aebf63005ce3bce822ae134b2fa02d5bfe79637106a7336ea28d5be67

                                              • C:\Users\Admin\AppData\Local\Temp\f94mjMm6.exe

                                                Filesize

                                                71KB

                                                MD5

                                                7a3ba0531c114bd1d437d8efa43df152

                                                SHA1

                                                8de0f533f44f5fbe1bc3642524f947829c98e151

                                                SHA256

                                                bbeda5dad37bb824221d83dcb2867b6c05007be3df1354ff9c8c28d60a1b9820

                                                SHA512

                                                d47929706a15b3da41fba601d07b0abc9c6731b08d898560f25b2f89ff876c33c699017aebf63005ce3bce822ae134b2fa02d5bfe79637106a7336ea28d5be67

                                              • C:\Users\Admin\AppData\Local\Temp\sys_rh.bin

                                                Filesize

                                                1KB

                                                MD5

                                                f0b10ced353cc0cb9297f116aa5d1990

                                                SHA1

                                                05776891a3a88e15525d5968b1bd918fa5252346

                                                SHA256

                                                c6400e3c5c3e957c98c13d683150a5cde51487627f950622f3c61738dcfc7431

                                                SHA512

                                                cbdbcdbcd65a39438120da6af2d2b657d0c4ddd174dee1f41a88af47b4952a37584fbb1705141fc5be09893f43ed511bd29180961e8ea25b214abddb813bde49

                                              • C:\Users\Admin\AppData\Roamingsys_rh.bin

                                                Filesize

                                                1KB

                                                MD5

                                                f0b10ced353cc0cb9297f116aa5d1990

                                                SHA1

                                                05776891a3a88e15525d5968b1bd918fa5252346

                                                SHA256

                                                c6400e3c5c3e957c98c13d683150a5cde51487627f950622f3c61738dcfc7431

                                                SHA512

                                                cbdbcdbcd65a39438120da6af2d2b657d0c4ddd174dee1f41a88af47b4952a37584fbb1705141fc5be09893f43ed511bd29180961e8ea25b214abddb813bde49

                                              • memory/460-236-0x0000018E267E0000-0x0000018E26820000-memory.dmp

                                                Filesize

                                                256KB

                                              • memory/460-232-0x0000000000000000-mapping.dmp

                                              • memory/460-234-0x0000018E24D00000-0x0000018E24D20000-memory.dmp

                                                Filesize

                                                128KB

                                              • memory/624-189-0x0000000000000000-mapping.dmp

                                              • memory/820-220-0x0000000000000000-mapping.dmp

                                              • memory/1008-196-0x0000000000000000-mapping.dmp

                                              • memory/1016-149-0x0000000000000000-mapping.dmp

                                              • memory/1180-205-0x0000000000000000-mapping.dmp

                                              • memory/1224-198-0x0000000000000000-mapping.dmp

                                              • memory/1344-187-0x0000000000000000-mapping.dmp

                                              • memory/1396-224-0x0000000000000000-mapping.dmp

                                              • memory/1652-230-0x0000000000000000-mapping.dmp

                                              • memory/1668-192-0x0000000000000000-mapping.dmp

                                              • memory/1724-208-0x0000000000000000-mapping.dmp

                                              • memory/1984-209-0x0000000000000000-mapping.dmp

                                              • memory/2044-212-0x0000000000000000-mapping.dmp

                                              • memory/2284-210-0x0000000000000000-mapping.dmp

                                              • memory/2364-186-0x0000000000000000-mapping.dmp

                                              • memory/2392-151-0x0000000002900000-0x0000000002936000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/2392-171-0x0000000007450000-0x000000000745E000-memory.dmp

                                                Filesize

                                                56KB

                                              • memory/2392-160-0x000000006EBA0000-0x000000006EBEC000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/2392-154-0x0000000005820000-0x0000000005886000-memory.dmp

                                                Filesize

                                                408KB

                                              • memory/2392-163-0x0000000007220000-0x000000000723A000-memory.dmp

                                                Filesize

                                                104KB

                                              • memory/2392-153-0x0000000005030000-0x0000000005052000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/2392-155-0x0000000005EE0000-0x0000000005EFE000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/2392-152-0x00000000050C0000-0x00000000056E8000-memory.dmp

                                                Filesize

                                                6.2MB

                                              • memory/2392-150-0x0000000000000000-mapping.dmp

                                              • memory/2392-162-0x0000000007880000-0x0000000007EFA000-memory.dmp

                                                Filesize

                                                6.5MB

                                              • memory/2392-159-0x00000000070B0000-0x00000000070E2000-memory.dmp

                                                Filesize

                                                200KB

                                              • memory/2392-165-0x0000000007270000-0x000000000727A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/2392-170-0x0000000007480000-0x0000000007516000-memory.dmp

                                                Filesize

                                                600KB

                                              • memory/2392-161-0x00000000064B0000-0x00000000064CE000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/2404-228-0x0000000000000000-mapping.dmp

                                              • memory/2464-214-0x0000000000000000-mapping.dmp

                                              • memory/2464-225-0x0000000000BE0000-0x00000000019B9000-memory.dmp

                                                Filesize

                                                13.8MB

                                              • memory/2464-218-0x0000000000BE0000-0x00000000019B9000-memory.dmp

                                                Filesize

                                                13.8MB

                                              • memory/2464-223-0x0000000000BE0000-0x00000000019B9000-memory.dmp

                                                Filesize

                                                13.8MB

                                              • memory/2556-211-0x0000000000000000-mapping.dmp

                                              • memory/2640-185-0x0000000000000000-mapping.dmp

                                              • memory/2752-139-0x00000000002B0000-0x00000000002C8000-memory.dmp

                                                Filesize

                                                96KB

                                              • memory/2752-142-0x000000000A160000-0x000000000A16A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/2752-140-0x000000000A690000-0x000000000AC34000-memory.dmp

                                                Filesize

                                                5.6MB

                                              • memory/2752-136-0x0000000000000000-mapping.dmp

                                              • memory/2752-143-0x000000000C620000-0x000000000C686000-memory.dmp

                                                Filesize

                                                408KB

                                              • memory/2752-141-0x000000000A180000-0x000000000A212000-memory.dmp

                                                Filesize

                                                584KB

                                              • memory/3148-194-0x0000000000000000-mapping.dmp

                                              • memory/3320-181-0x0000000000000000-mapping.dmp

                                              • memory/3320-184-0x0000000000920000-0x0000000000A14000-memory.dmp

                                                Filesize

                                                976KB

                                              • memory/3376-202-0x0000000000000000-mapping.dmp

                                              • memory/3424-206-0x0000000000000000-mapping.dmp

                                              • memory/3436-221-0x0000000000000000-mapping.dmp

                                              • memory/3588-176-0x0000000000000000-mapping.dmp

                                              • memory/3588-179-0x000000006EBA0000-0x000000006EBEC000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/3700-203-0x0000000000000000-mapping.dmp

                                              • memory/3744-222-0x00000000742E0000-0x000000007432C000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/3744-207-0x0000000000000000-mapping.dmp

                                              • memory/3768-200-0x0000000000000000-mapping.dmp

                                              • memory/3796-177-0x0000000000000000-mapping.dmp

                                              • memory/3796-180-0x000000006EBA0000-0x000000006EBEC000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/3844-144-0x0000000000000000-mapping.dmp

                                              • memory/3844-147-0x0000000000180000-0x0000000000198000-memory.dmp

                                                Filesize

                                                96KB

                                              • memory/4164-193-0x0000000000000000-mapping.dmp

                                              • memory/4168-199-0x0000000000000000-mapping.dmp

                                              • memory/4184-148-0x0000000000000000-mapping.dmp

                                              • memory/4192-191-0x0000000000000000-mapping.dmp

                                              • memory/4236-227-0x0000000000000000-mapping.dmp

                                              • memory/4280-197-0x0000000000000000-mapping.dmp

                                              • memory/4296-188-0x0000000000000000-mapping.dmp

                                              • memory/4444-204-0x0000000000000000-mapping.dmp

                                              • memory/4460-156-0x0000000000000000-mapping.dmp

                                              • memory/4544-158-0x0000000000000000-mapping.dmp

                                              • memory/4544-172-0x0000000007E10000-0x0000000007E2A000-memory.dmp

                                                Filesize

                                                104KB

                                              • memory/4544-173-0x0000000007D50000-0x0000000007D58000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/4544-164-0x000000006EBA0000-0x000000006EBEC000-memory.dmp

                                                Filesize

                                                304KB

                                              • memory/4648-231-0x0000000000000000-mapping.dmp

                                              • memory/4840-190-0x0000000000000000-mapping.dmp

                                              • memory/4936-226-0x0000000000000000-mapping.dmp

                                              • memory/4992-157-0x0000000000000000-mapping.dmp

                                              • memory/5028-217-0x0000000000670000-0x0000000001148000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/5028-130-0x0000000000670000-0x0000000001148000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/5028-132-0x0000000000670000-0x0000000001148000-memory.dmp

                                                Filesize

                                                10.8MB