Analysis

  • max time kernel
    4294212s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    09-03-2022 02:21

General

  • Target

    4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715.exe

  • Size

    21.4MB

  • MD5

    1f8570e22e8d8cf5fba3899ef71b69c3

  • SHA1

    1c056dcbf954d445adb6b51e44f0551f5e2d4f96

  • SHA256

    4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715

  • SHA512

    7ff486e9aa4edf740d91099c007318100c5bfc1a80d1c2fbc33ade7326e564eda44e4b131dcd85257aa76d973800ec266a308e5c0501deffd4212be14f7af047

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 5 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 10 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 19 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715.exe
    "C:\Users\Admin\AppData\Local\Temp\4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\is-PUQG1.tmp\4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-PUQG1.tmp\4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715.tmp" /SL5="$40108,21662103,788992,C:\Users\Admin\AppData\Local\Temp\4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\20SacO\MMF.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\ProgramData\20SacO\n0eexnwg.bat" "
          4⤵
            PID:1204
            • C:\Windows\SysWOW64\reg.exe
              reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
              5⤵
                PID:2020
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                5⤵
                  PID:1456
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                  5⤵
                    PID:1212
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:1508
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                      5⤵
                        PID:1516
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:756
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:1512
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:564
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:472
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:760
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                  5⤵
                                    PID:1544
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:580
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:1540
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:1548
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                          5⤵
                                            PID:1412
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                            5⤵
                                              PID:1652
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                              5⤵
                                                PID:572
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                5⤵
                                                  PID:1252
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                  5⤵
                                                    PID:1864
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                    5⤵
                                                      PID:1720
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:1128
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                        5⤵
                                                          PID:1528
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                          5⤵
                                                            PID:596
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:1656
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:1008
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                5⤵
                                                                  PID:1808
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:880
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:1572
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:1004
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:1232
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:976
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                          5⤵
                                                                            PID:1576
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c ""C:\ProgramData\20SacO\main.bat" "
                                                                          4⤵
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:456
                                                                          • C:\Windows\SysWOW64\mode.com
                                                                            mode 65,10
                                                                            5⤵
                                                                              PID:1008
                                                                            • C:\ProgramData\20SacO\7z.exe
                                                                              7z.exe e file.zip -p___________18927pwd29505pwd2516___________ -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1004
                                                                            • C:\ProgramData\20SacO\7z.exe
                                                                              7z.exe e extracted/file_5.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1584
                                                                            • C:\ProgramData\20SacO\7z.exe
                                                                              7z.exe e extracted/file_4.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:276
                                                                            • C:\ProgramData\20SacO\7z.exe
                                                                              7z.exe e extracted/file_3.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:548
                                                                            • C:\ProgramData\20SacO\7z.exe
                                                                              7z.exe e extracted/file_2.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1704
                                                                            • C:\ProgramData\20SacO\7z.exe
                                                                              7z.exe e extracted/file_1.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1984
                                                                            • C:\ProgramData\20SacO\HAWUpdater.exe
                                                                              "HAWUpdater.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2016
                                                                              • C:\ProgramData\20SacO\HAWUpdater.exe
                                                                                "HAWUpdater.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:472
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c ""C:\ProgramData\20SacO\kgr2ln9m.bat" "
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1324
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 60 /NOBREAK
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:1308
                                                                        • C:\Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe
                                                                          "C:\Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:304
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh.exe advfirewall firewall delete rule name="all" remoteip=95.141.193.133
                                                                            4⤵
                                                                              PID:1236
                                                                            • C:\Windows\SysWOW64\route.exe
                                                                              route.exe delete 95.141.193.133
                                                                              4⤵
                                                                                PID:1992

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        3
                                                                        T1031

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Disabling Security Tools

                                                                        1
                                                                        T1089

                                                                        Discovery

                                                                        System Information Discovery

                                                                        1
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe
                                                                          MD5

                                                                          70466ba93881ff376a0c24e28c3c75f6

                                                                          SHA1

                                                                          dcaaf2707c640f5099b06dc4bdc677f83254273b

                                                                          SHA256

                                                                          7ad8e120cf522dbeda0aad6e797b148e75a9c18ad045e23f79d16f31c1b47e39

                                                                          SHA512

                                                                          5f17d5375669193e53c4239aa5818a98ce40005dde5b99ad94de9d3d1d8abe34c0b7a85989699f713ba7cd9b476e8fd53b0f2efa25c38e6c9cfdc4765ec3f40a

                                                                        • C:\Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe
                                                                          MD5

                                                                          70466ba93881ff376a0c24e28c3c75f6

                                                                          SHA1

                                                                          dcaaf2707c640f5099b06dc4bdc677f83254273b

                                                                          SHA256

                                                                          7ad8e120cf522dbeda0aad6e797b148e75a9c18ad045e23f79d16f31c1b47e39

                                                                          SHA512

                                                                          5f17d5375669193e53c4239aa5818a98ce40005dde5b99ad94de9d3d1d8abe34c0b7a85989699f713ba7cd9b476e8fd53b0f2efa25c38e6c9cfdc4765ec3f40a

                                                                        • C:\ProgramData\20SacO\7z.dll
                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • C:\ProgramData\20SacO\7z.exe
                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\20SacO\7z.exe
                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\20SacO\7z.exe
                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\20SacO\7z.exe
                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\20SacO\7z.exe
                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\20SacO\7z.exe
                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\20SacO\7z.exe
                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\20SacO\HAWUpdater.exe
                                                                          MD5

                                                                          561076854468eda891666067412f895b

                                                                          SHA1

                                                                          33dc5e10995a839dd4afd6a0992952c99eaade03

                                                                          SHA256

                                                                          d54ab4ae456d1e490d52a6246496c33d0127a7bf69d0562b2533c2cfaa5a5fde

                                                                          SHA512

                                                                          f4c42b3d3b54aeb66ef8dcf2541a2d59acd69c1cef6296408da33feeca57a8fa1a1a15ca86db2fa8754cba3e4572eeeca3eac32af52c6b081c7093cd783ea4b5

                                                                        • C:\ProgramData\20SacO\HAWUpdater.exe
                                                                          MD5

                                                                          561076854468eda891666067412f895b

                                                                          SHA1

                                                                          33dc5e10995a839dd4afd6a0992952c99eaade03

                                                                          SHA256

                                                                          d54ab4ae456d1e490d52a6246496c33d0127a7bf69d0562b2533c2cfaa5a5fde

                                                                          SHA512

                                                                          f4c42b3d3b54aeb66ef8dcf2541a2d59acd69c1cef6296408da33feeca57a8fa1a1a15ca86db2fa8754cba3e4572eeeca3eac32af52c6b081c7093cd783ea4b5

                                                                        • C:\ProgramData\20SacO\MMF.vbs
                                                                          MD5

                                                                          3f4db86c67389b638881d8133d804efc

                                                                          SHA1

                                                                          543164f657ed7c9886b210c23e91e8fbaf7db191

                                                                          SHA256

                                                                          f86af60929d7e61b3d0ded4e85a62ee68399f29db69226f3629b003cca6fcfec

                                                                          SHA512

                                                                          e2dd49a9208259a761fcea147a4b59946b38914a41f882309c71a0689456ab4e52df7a9a09fb80bec62aff2eb9d9391d4813bdbedfb287df2d552ab5895e6c4f

                                                                        • C:\ProgramData\20SacO\extracted\ANTIAV~1.DAT
                                                                          MD5

                                                                          c2e09772aac5f4eae1be5c1e4f585d4c

                                                                          SHA1

                                                                          1a850b8b21c3e8044fd0b91cd247da9371ad09cf

                                                                          SHA256

                                                                          d6afe29dabec92e822dc1d7cf145b6a4752501a174eb912ec4b266930b95df72

                                                                          SHA512

                                                                          0166ed47efeadfd620b67fc95a3d508d19c09d3e6f39b7e9a7936bf2c93e94eb025ace0adcf9759f5d61855f2143c4c80038acb6f04dd689634671cf0f1d64f0

                                                                        • C:\ProgramData\20SacO\extracted\HAWUpdater.exe
                                                                          MD5

                                                                          561076854468eda891666067412f895b

                                                                          SHA1

                                                                          33dc5e10995a839dd4afd6a0992952c99eaade03

                                                                          SHA256

                                                                          d54ab4ae456d1e490d52a6246496c33d0127a7bf69d0562b2533c2cfaa5a5fde

                                                                          SHA512

                                                                          f4c42b3d3b54aeb66ef8dcf2541a2d59acd69c1cef6296408da33feeca57a8fa1a1a15ca86db2fa8754cba3e4572eeeca3eac32af52c6b081c7093cd783ea4b5

                                                                        • C:\ProgramData\20SacO\extracted\file_1.zip
                                                                          MD5

                                                                          1cbc2b8e20b5f5b69a1c07abade25c29

                                                                          SHA1

                                                                          e624308dd32f35fba70e190effd0d02a4c9e1cc6

                                                                          SHA256

                                                                          34af4a8979ac7a2a5ad9a06a792b63de466bfe50996630e368ee28c41c29b7a3

                                                                          SHA512

                                                                          2db1b7b1e8435027c4fb2cf9880712598e8109330abe868d632833c905d6d34ad15f99ecbd70c8d9abe83bd0437d14353d6683080c8fa7848608028d8f22a74b

                                                                        • C:\ProgramData\20SacO\extracted\file_2.zip
                                                                          MD5

                                                                          a568f51c88e1b95bc552a9614cae4313

                                                                          SHA1

                                                                          8fb10d547a31d5a1bbe50597634606639543df47

                                                                          SHA256

                                                                          b91071ae16539d49d2dd0fc3361c9b4b3d09abd112feea4169f88c91c8502458

                                                                          SHA512

                                                                          fa7a082f3a3a3107b3bbdeb90e952de02404e095657f71f2aa669271074bc98750457f05c87c545d03204937c91ba9e9103f7e7bbe0277cc9406c922f020831d

                                                                        • C:\ProgramData\20SacO\extracted\file_3.zip
                                                                          MD5

                                                                          aee9d59948aefaa19b51f2bde0ecbb5f

                                                                          SHA1

                                                                          0ea5d5a0fa1f63be47c8a6454bbf54da8f99fffb

                                                                          SHA256

                                                                          6262a6e6d45d9ede3b4fce626d5b44ecb3aadb8ca5aa9e37f78188cf8c738fd4

                                                                          SHA512

                                                                          0045691c9b0854a0e7f9987cf3ddb46e8234b20230cccdd8cc6f9b1c5d27e641d4728766966c2d84688b83b4c55fc4c4af7da088ee534cf36ca16ceb5fe970da

                                                                        • C:\ProgramData\20SacO\extracted\file_4.zip
                                                                          MD5

                                                                          c6e3be1806c615a9491ff3a09c370f94

                                                                          SHA1

                                                                          10ecf95417d2b57ed935c1398092a92db1154d6b

                                                                          SHA256

                                                                          1f1951c9f7f5479457a6037338913ab07390cb4f17e081faa8393c56e5896942

                                                                          SHA512

                                                                          906efbfc361cbc894e83d763d62a141f730977f8d1f1edc2b210385ad1dc2ab8d1f0de4ebd1e615812eeaff34ec885a846e72e0243a48a9e8f2bace1196042e9

                                                                        • C:\ProgramData\20SacO\extracted\file_5.zip
                                                                          MD5

                                                                          7da5ee290b15b7f216ccc439b780bb7f

                                                                          SHA1

                                                                          00d5a113e7152a72e234621470f53c23ae185238

                                                                          SHA256

                                                                          283557ba3aae99aea2553e51bcd95fc2ca4f3235f06683b73cc915e094fdadb0

                                                                          SHA512

                                                                          0f4c351538dafaaae0d435953bb75ce7cdddd0dd90e1f51395b4f8bde3f37a8edb9e71fc667a365164a77f9b93bf4344fc9d60b709e64eef16e5ffaf11247022

                                                                        • C:\ProgramData\20SacO\file.bin
                                                                          MD5

                                                                          e1aae4de628cb89b6cf2c53189dcd4d7

                                                                          SHA1

                                                                          4c41a5e081f00b109bf5c6821451e0eb570069e5

                                                                          SHA256

                                                                          3a8861b1e69b937924cb902c706b5463b0250ffe721486f65491d11bcd2cc1cf

                                                                          SHA512

                                                                          7b2f28f4c9f27827e72d27a50a031995e7745feb7e62248b83aa046aae28b8ec30da69ecea107610b1abacc485aa9ff99eb1d39cd697e687a76ce5fe524a3631

                                                                        • C:\ProgramData\20SacO\kgr2ln9m.bat
                                                                          MD5

                                                                          e811fb87a9345bf5f3eef8898b4558e3

                                                                          SHA1

                                                                          d4d9029d46b9743cdb96938c268aeaf34f30d9b1

                                                                          SHA256

                                                                          4aafffa93d8a42643cc1bfb994788418b955f86569c20a7319a7f6f3e24ac2fd

                                                                          SHA512

                                                                          3ac3dc5e2b71525e52df9ff708b5a93869f209723abfa4a4492746f10f89254c18e315786556f24e7c183d910a5dcd1b6df06f8d33c711dce6603a36e4a91655

                                                                        • C:\ProgramData\20SacO\main.bat
                                                                          MD5

                                                                          20fa6fb760b50caddf107da80605fbc1

                                                                          SHA1

                                                                          581de7e7f0cb95e9688539eade701771baa0cdee

                                                                          SHA256

                                                                          ba82a6dd45ffe1daeedc5a87b3a3d86dece0cdf40d2d51d57adad30cca6ac6aa

                                                                          SHA512

                                                                          7c0a0468c6ce28ed68efff9ecd7e72df928d9bef92dff89e90c762e1d732e9012e47b7335e358d39e91e1916671a55205de039ae01b2ba5b809bac06c74037f8

                                                                        • C:\ProgramData\20SacO\n0eexnwg.bat
                                                                          MD5

                                                                          9bbbae3e380365790d922ecb6dbda1d3

                                                                          SHA1

                                                                          2f6b08c71e917db244a4898ec59e3ce5d37b6f60

                                                                          SHA256

                                                                          ffd6b760dc786179a1aca0c543fd4d223ff7d0e16f2d1b1414add7aee5b46fb8

                                                                          SHA512

                                                                          3d20992b121e117c45b19a0b74e33b95392bd8d56e760e2e314c6801d9ef16f16eb455c0c805243465134b5b0c320361cc4a6ab4a62b482aa6e88701f799c31f

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-PUQG1.tmp\4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715.tmp
                                                                          MD5

                                                                          d0e24e6d7017127bea02bb0160229bee

                                                                          SHA1

                                                                          34350e5b7f268797b2a7ec56390c2228f841b37b

                                                                          SHA256

                                                                          ca0a5b43e255d0fa7205be3437ea706eda966dd1839ae01d1de1d3b62f832994

                                                                          SHA512

                                                                          f5c2edc35c2e43e199c2d4d1d904d9b06cc238b99a6f691f5a9c820c8ed0db77346158ae41237f0086a5009012202bdab4b533b42223f72837c461a499be5c86

                                                                        • \Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe
                                                                          MD5

                                                                          70466ba93881ff376a0c24e28c3c75f6

                                                                          SHA1

                                                                          dcaaf2707c640f5099b06dc4bdc677f83254273b

                                                                          SHA256

                                                                          7ad8e120cf522dbeda0aad6e797b148e75a9c18ad045e23f79d16f31c1b47e39

                                                                          SHA512

                                                                          5f17d5375669193e53c4239aa5818a98ce40005dde5b99ad94de9d3d1d8abe34c0b7a85989699f713ba7cd9b476e8fd53b0f2efa25c38e6c9cfdc4765ec3f40a

                                                                        • \ProgramData\20SacO\7z.dll
                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\20SacO\7z.dll
                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\20SacO\7z.dll
                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\20SacO\7z.dll
                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\20SacO\7z.dll
                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\20SacO\7z.dll
                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\20SacO\7z.exe
                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • \ProgramData\20SacO\HAWUpdater.exe
                                                                          MD5

                                                                          561076854468eda891666067412f895b

                                                                          SHA1

                                                                          33dc5e10995a839dd4afd6a0992952c99eaade03

                                                                          SHA256

                                                                          d54ab4ae456d1e490d52a6246496c33d0127a7bf69d0562b2533c2cfaa5a5fde

                                                                          SHA512

                                                                          f4c42b3d3b54aeb66ef8dcf2541a2d59acd69c1cef6296408da33feeca57a8fa1a1a15ca86db2fa8754cba3e4572eeeca3eac32af52c6b081c7093cd783ea4b5

                                                                        • \ProgramData\20SacO\HAWUpdater.exe
                                                                          MD5

                                                                          561076854468eda891666067412f895b

                                                                          SHA1

                                                                          33dc5e10995a839dd4afd6a0992952c99eaade03

                                                                          SHA256

                                                                          d54ab4ae456d1e490d52a6246496c33d0127a7bf69d0562b2533c2cfaa5a5fde

                                                                          SHA512

                                                                          f4c42b3d3b54aeb66ef8dcf2541a2d59acd69c1cef6296408da33feeca57a8fa1a1a15ca86db2fa8754cba3e4572eeeca3eac32af52c6b081c7093cd783ea4b5

                                                                        • \Users\Admin\AppData\Local\Temp\is-PUQG1.tmp\4c37c1851f01024e0ff567013e7eaecb7def78bdb1d9958530262d226d5f0715.tmp
                                                                          MD5

                                                                          d0e24e6d7017127bea02bb0160229bee

                                                                          SHA1

                                                                          34350e5b7f268797b2a7ec56390c2228f841b37b

                                                                          SHA256

                                                                          ca0a5b43e255d0fa7205be3437ea706eda966dd1839ae01d1de1d3b62f832994

                                                                          SHA512

                                                                          f5c2edc35c2e43e199c2d4d1d904d9b06cc238b99a6f691f5a9c820c8ed0db77346158ae41237f0086a5009012202bdab4b533b42223f72837c461a499be5c86

                                                                        • \Users\Admin\AppData\Local\Temp\is-SUFTL.tmp\_isetup\_iscrypt.dll
                                                                          MD5

                                                                          a69559718ab506675e907fe49deb71e9

                                                                          SHA1

                                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                          SHA256

                                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                          SHA512

                                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                        • \Users\Admin\AppData\Local\Temp\nsd5E19.tmp\Aero.dll
                                                                          MD5

                                                                          869c5949a10b32d3a31966cc5291301b

                                                                          SHA1

                                                                          329080c974d593ecdefd02afa38dd663a10331c4

                                                                          SHA256

                                                                          b19961de6ca07e08704d6372718542f70dbbb203e59bf9bbe3a58f6e069a625c

                                                                          SHA512

                                                                          3b9dde16e9ca803b1048243dbf29c717ac0472dffa764542c234318a960828834aa650b1dfb8bba66c4e7a9ce3aaf453829afc57dfb33dc8c311d203150d4fca

                                                                        • \Users\Admin\AppData\Local\Temp\nsd5E19.tmp\LangDLL.dll
                                                                          MD5

                                                                          109b201717ab5ef9b5628a9f3efef36f

                                                                          SHA1

                                                                          98db1f0cc5f110438a02015b722778af84d50ea7

                                                                          SHA256

                                                                          20e642707ef82852bcf153254cb94b629b93ee89a8e8a03f838eef6cbb493319

                                                                          SHA512

                                                                          174e241863294c12d0705c9d2de92f177eb8f3d91125b183d8d4899c89b9a202a4c7a81e0a541029a4e52513eee98029196a4c3b8663b479e69116347e5de5b4

                                                                        • \Users\Admin\AppData\Local\Temp\nsd5E19.tmp\System.dll
                                                                          MD5

                                                                          8cf2ac271d7679b1d68eefc1ae0c5618

                                                                          SHA1

                                                                          7cc1caaa747ee16dc894a600a4256f64fa65a9b8

                                                                          SHA256

                                                                          6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

                                                                          SHA512

                                                                          ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

                                                                        • \Users\Admin\AppData\Local\Temp\nsd5E19.tmp\newadvsplash.dll
                                                                          MD5

                                                                          55a723e125afbc9b3a41d46f41749068

                                                                          SHA1

                                                                          01618b26fec6b8c6bdb866e6e4d0f7a0529fe97c

                                                                          SHA256

                                                                          0a70cc4b93d87ecd93e538cfbed7c9a4b8b5c6f1042c6069757bda0d1279ed06

                                                                          SHA512

                                                                          559157fa1b3eb6ae1f9c0f2c71ccc692a0a0affb1d6498a8b8db1436d236fd91891897ac620ed5a588beba2efa43ef064211a7fcadb5c3a3c5e2be1d23ef9d4c

                                                                        • \Users\Admin\AppData\Local\Temp\nsd5E19.tmp\nsDialogs.dll
                                                                          MD5

                                                                          ec9640b70e07141febbe2cd4cc42510f

                                                                          SHA1

                                                                          64a5e4b90e5fe62aa40e7ac9e16342ed066f0306

                                                                          SHA256

                                                                          c5ba017732597a82f695b084d1aa7fe3b356168cc66105b9392a9c5b06be5188

                                                                          SHA512

                                                                          47605b217313c7fe6ce3e9a65da156a2fba8d91e4ed23731d3c5e432dd048ff5c8f9ae8bb85a6a39e1eac4e1b6a22862aa72d3b1b1c8255858997cdd4db5d1fe

                                                                        • \Users\Admin\AppData\Local\Temp\nsd5E19.tmp\nsExec.dll
                                                                          MD5

                                                                          f27689c513e7d12c7c974d5f8ef710d6

                                                                          SHA1

                                                                          e305f2a2898d765a64c82c449dfb528665b4a892

                                                                          SHA256

                                                                          1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

                                                                          SHA512

                                                                          734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

                                                                        • \Users\Admin\AppData\Local\Temp\nsd5E19.tmp\nsExec.dll
                                                                          MD5

                                                                          f27689c513e7d12c7c974d5f8ef710d6

                                                                          SHA1

                                                                          e305f2a2898d765a64c82c449dfb528665b4a892

                                                                          SHA256

                                                                          1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

                                                                          SHA512

                                                                          734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

                                                                        • memory/472-118-0x0000000000090000-0x0000000000123000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/472-114-0x0000000000090000-0x0000000000123000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/472-133-0x0000000000090000-0x0000000000123000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/472-129-0x0000000000090000-0x0000000000123000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/472-126-0x0000000000090000-0x0000000000123000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/472-122-0x0000000000090000-0x0000000000123000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/472-120-0x0000000000090000-0x0000000000123000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/472-116-0x0000000000090000-0x0000000000123000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/660-62-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/660-63-0x0000000075011000-0x0000000075013000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1252-54-0x00000000762A1000-0x00000000762A3000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1252-57-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                          Filesize

                                                                          824KB

                                                                        • memory/1252-55-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                          Filesize

                                                                          824KB

                                                                        • memory/2016-112-0x00000000006B0000-0x00000000006C2000-memory.dmp
                                                                          Filesize

                                                                          72KB

                                                                        • memory/2016-102-0x0000000073BD0000-0x00000000742BE000-memory.dmp
                                                                          Filesize

                                                                          6.9MB

                                                                        • memory/2016-101-0x0000000000A00000-0x0000000000B9C000-memory.dmp
                                                                          Filesize

                                                                          1.6MB

                                                                        • memory/2016-104-0x0000000000550000-0x0000000000574000-memory.dmp
                                                                          Filesize

                                                                          144KB

                                                                        • memory/2016-108-0x0000000004E61000-0x0000000004E62000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2016-103-0x0000000000380000-0x00000000003A0000-memory.dmp
                                                                          Filesize

                                                                          128KB

                                                                        • memory/2016-106-0x00000000004B0000-0x00000000004BC000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/2016-105-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                          Filesize

                                                                          4KB