Analysis

  • max time kernel
    136s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 21:26

General

  • Target

    bbe067edf24c7ed3076281646e84e3c3d3643205189076e3e2f023a0a7830cc5.exe

  • Size

    347KB

  • MD5

    f2abae5000fe712654372a7adb2321f4

  • SHA1

    44f3e6c1483732aa4353afefc2e07eb7f5542a06

  • SHA256

    bbe067edf24c7ed3076281646e84e3c3d3643205189076e3e2f023a0a7830cc5

  • SHA512

    ad943733ddf2e6077597b614cdd045e8ed6e82010808342d53e2108ccdf5c92b7541f24700f4829cfdef84efc54c6d4735185e895810c7db7a6c3f073f3d59de

Malware Config

Extracted

Family

cryptbot

C2

veoalm42.top

moruhx04.top

Attributes
  • payload_url

    http://tynjua14.top/download.php?file=lv.exe

Extracted

Family

danabot

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Extracted

Family

danabot

Version

2052

Botnet

4

C2

192.119.110.73:443

192.236.147.159:443

192.210.222.88:443

Attributes
  • embedded_hash

    F4711E27D559B4AEB1A081A1EB0AC465

  • type

    main

rsa_privkey.plain
rsa_pubkey.plain

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 8 IoCs
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 16 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 31 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbe067edf24c7ed3076281646e84e3c3d3643205189076e3e2f023a0a7830cc5.exe
    "C:\Users\Admin\AppData\Local\Temp\bbe067edf24c7ed3076281646e84e3c3d3643205189076e3e2f023a0a7830cc5.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Users\Admin\AppData\Local\Temp\lizard\undirk.exe
        "C:\Users\Admin\AppData\Local\Temp\lizard\undirk.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Drops startup file
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
          "C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe"
          4⤵
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: AddClipboardFormatListener
          PID:1084
      • C:\Users\Admin\AppData\Local\Temp\lizard\yoicksvp.exe
        "C:\Users\Admin\AppData\Local\Temp\lizard\yoicksvp.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Local\Temp\girqugdcbym.exe
          "C:\Users\Admin\AppData\Local\Temp\girqugdcbym.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL,s C:\Users\Admin\AppData\Local\Temp\GIRQUG~1.EXE
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:2080
            • C:\Windows\SysWOW64\RUNDLL32.EXE
              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL,c2MQeUJ6UUg4
              6⤵
              • Loads dropped DLL
              • Checks processor information in registry
              PID:2228
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL
                7⤵
                  PID:3804
                • C:\Windows\SysWOW64\RUNDLL32.EXE
                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL,Pz0BWlRRbkQ=
                  7⤵
                    PID:904
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 19638
                      8⤵
                        PID:3856
                        • C:\Windows\system32\ctfmon.exe
                          ctfmon.exe
                          9⤵
                            PID:2148
                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll,Start
                        7⤵
                          PID:688
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmpD8F.tmp.ps1"
                          7⤵
                            PID:1524
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp7498.tmp.ps1"
                            7⤵
                              PID:2996
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\wrwqrcjl.vbs"
                        4⤵
                          PID:1124
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\hxroqbov.vbs"
                          4⤵
                          • Blocklisted process makes network request
                          • Modifies system certificate store
                          PID:2244
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\bbe067edf24c7ed3076281646e84e3c3d3643205189076e3e2f023a0a7830cc5.exe"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1652
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 4
                        3⤵
                        • Delays execution with timeout.exe
                        PID:708

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Defense Evasion

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  Install Root Certificate

                  1
                  T1130

                  Modify Registry

                  1
                  T1112

                  Credential Access

                  Credentials in Files

                  2
                  T1081

                  Discovery

                  Query Registry

                  4
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  4
                  T1082

                  Collection

                  Data from Local System

                  2
                  T1005

                  Command and Control

                  Web Service

                  1
                  T1102

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\PROGRA~3\zohplghndapsm.tmp
                    MD5

                    554c1f9448acf87138db0674825523f2

                    SHA1

                    e2f5a6b7c14a3b24112f976cfdee42e777fffc41

                    SHA256

                    3680e9f202492b96587e42ddcb526334c610b5d632aeac2f293ceb0aa44fcf2e

                    SHA512

                    df26403958e3a40277984700a51e495177caa01e89d1e39657fdf9c4a70b4e0973b481d91ddfdc94f280bb53816cd0c02e4e072cd8f5a36957f623039c48c10a

                  • C:\PROGRA~3\zohplghndapsm.tmp
                    MD5

                    554c1f9448acf87138db0674825523f2

                    SHA1

                    e2f5a6b7c14a3b24112f976cfdee42e777fffc41

                    SHA256

                    3680e9f202492b96587e42ddcb526334c610b5d632aeac2f293ceb0aa44fcf2e

                    SHA512

                    df26403958e3a40277984700a51e495177caa01e89d1e39657fdf9c4a70b4e0973b481d91ddfdc94f280bb53816cd0c02e4e072cd8f5a36957f623039c48c10a

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                    MD5

                    f7a808b5711f58fb4f85476c1bb24ac3

                    SHA1

                    fbdf9670d622e8fc3446ad4f53fbbd83016f03d1

                    SHA256

                    de4aadfe00c4cf41434a12450cdc69d37cb2d9cec951b074c3b5e7bfce9e94ec

                    SHA512

                    866848d13e999e6a1a79d77c33adb642d78d0a11adee293fca411b4ed5f7bf85324f90b3031148a66ac10dccc577d3c2a7c1ab6ed4237360de9911c27516a5af

                  • C:\Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                    MD5

                    5951f0afa96cda14623b4cce74d58cca

                    SHA1

                    ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                    SHA256

                    8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                    SHA512

                    b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                  • C:\Users\Admin\AppData\Local\Temp\File.exe
                    MD5

                    63c6959237b662401a9f78e799d34db1

                    SHA1

                    688bd3512930d53cb565468d86941884858c2b52

                    SHA256

                    e3d5b6d0c39c747762c25d021c7a8aedaa7a30beb9af9187d15aea7178ea9758

                    SHA512

                    5d905e409449b3f9cf3622b371340f19772a7ed7624bef784521c32b5e9c6242bbbd3b4e0ffc7ce01a88ed6410685312533dc4d1c5723289e29e6edb8bfe3ee1

                  • C:\Users\Admin\AppData\Local\Temp\File.exe
                    MD5

                    63c6959237b662401a9f78e799d34db1

                    SHA1

                    688bd3512930d53cb565468d86941884858c2b52

                    SHA256

                    e3d5b6d0c39c747762c25d021c7a8aedaa7a30beb9af9187d15aea7178ea9758

                    SHA512

                    5d905e409449b3f9cf3622b371340f19772a7ed7624bef784521c32b5e9c6242bbbd3b4e0ffc7ce01a88ed6410685312533dc4d1c5723289e29e6edb8bfe3ee1

                  • C:\Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL
                    MD5

                    c01e0a69cb506cf6d7f884e3115e693b

                    SHA1

                    18f3fd4f3cb4dfbe4878662ab97e30a214708c00

                    SHA256

                    0dff0a4f21cbdd40745c3cde9b5d7a5ae782e4b61ab0d185eab23733da40fe42

                    SHA512

                    a5fe1ca632cd174b2c2b658a0d903a7a8f900610fa0cdd71831407d88e37416c3800c7d142f87610c98e7e7f5e69cb213bc68dec501d1e33c2ebe730d4fa235d

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\HDFEEF~1.ZIP
                    MD5

                    de998aded8567761fa7b7c3b003c0e6c

                    SHA1

                    a02c267700bc51b6e3fa6ac95d6350e1cf25ed33

                    SHA256

                    3a5a31e5b2ed7aa5dd2b2be42f0c622d25b60b3e81667aba31f2293823f31537

                    SHA512

                    80fd3808a6eef1643fb3605bc6088f39476e16388435de726cb9e38da2f008a6c0af758f4712789fbf46afe1debefc17acf033d44c6e3656c573706d123bdd5d

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\YNOOUI~1.ZIP
                    MD5

                    0b69554712fa0fa9b4067d1efb7323ce

                    SHA1

                    45f9457be6cf3c910b017e57cc924b33ff598a34

                    SHA256

                    5fe302c05836075a2c8f7ba0dea14c8b2ce3c16a155b621d6ff81a1474e7b799

                    SHA512

                    7df80a643fdec4e4ae8bc2ba9d8ad2b9aecdfb90954a45c5bc40232135ee94c7e6885d0ed749f0aaa4ceadcec43f3b7678e2844ca5d3db32aa02f0666edbffe0

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\_Files\_Chrome\DEFAUL~1.BIN
                    MD5

                    dc2f254b5562f0d42df820a0c3d577f9

                    SHA1

                    16109f6ddd0ce94200daed7323617f43b604f42a

                    SHA256

                    19afe2b33cc988fb44548cc87f1b467d37a20e74f53b4d71c7c4050c2527f178

                    SHA512

                    ac0ab6311eefc114412ccfbb4895e19aae0a129171ae7ffeb85a37c5a99a6b89ce795b58681162fc48931306f67c0b1004049665d0171a2c1e6a0ceaca1023d2

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\_Files\_Chrome\DEFAUL~1.DB
                    MD5

                    b608d407fc15adea97c26936bc6f03f6

                    SHA1

                    953e7420801c76393902c0d6bb56148947e41571

                    SHA256

                    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                    SHA512

                    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\_Files\_Chrome\DEFAUL~2.DB
                    MD5

                    055c8c5c47424f3c2e7a6fc2ee904032

                    SHA1

                    5952781d22cff35d94861fac25d89a39af6d0a87

                    SHA256

                    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

                    SHA512

                    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\_Files\_Chrome\DEFAUL~3.DB
                    MD5

                    8ee018331e95a610680a789192a9d362

                    SHA1

                    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

                    SHA256

                    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

                    SHA512

                    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\_Files\_INFOR~1.TXT
                    MD5

                    910b264f2c5f08acbbbe72e62bd82d96

                    SHA1

                    21d277a7522edc1799a72ae1daca0227b4694eea

                    SHA256

                    514a915d52adec7819e6d779dad162aac353dac3b3af825016793f069a357176

                    SHA512

                    be2ec21154e9add9a18cb6fbd6a56be2ced15d6dc8d2b71660878133d3259e373790cab8c8ddd67bc63e23627df3dd156684af46a3bddcf849f5410e411035d2

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\_Files\_SCREE~1.JPE
                    MD5

                    ded9c97f1f04e6588251784a841f194d

                    SHA1

                    03912c7a0e2a02c7a2a32f704d3e7ee7ed743b37

                    SHA256

                    698139145f65804fdda7240dc7f5bf1648251245d5d67e30eeeb47a99727a17e

                    SHA512

                    b6d45bba5a7ae93acf13c67365df9fbee85b5a3ea2b9f48832ea8803cb29fd027a2c8840620912141a5ca32920fb67091e3bf01a2aae45a987ff5dc838f29f6c

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\files_\SCREEN~1.JPG
                    MD5

                    ded9c97f1f04e6588251784a841f194d

                    SHA1

                    03912c7a0e2a02c7a2a32f704d3e7ee7ed743b37

                    SHA256

                    698139145f65804fdda7240dc7f5bf1648251245d5d67e30eeeb47a99727a17e

                    SHA512

                    b6d45bba5a7ae93acf13c67365df9fbee85b5a3ea2b9f48832ea8803cb29fd027a2c8840620912141a5ca32920fb67091e3bf01a2aae45a987ff5dc838f29f6c

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\files_\SYSTEM~1.TXT
                    MD5

                    910b264f2c5f08acbbbe72e62bd82d96

                    SHA1

                    21d277a7522edc1799a72ae1daca0227b4694eea

                    SHA256

                    514a915d52adec7819e6d779dad162aac353dac3b3af825016793f069a357176

                    SHA512

                    be2ec21154e9add9a18cb6fbd6a56be2ced15d6dc8d2b71660878133d3259e373790cab8c8ddd67bc63e23627df3dd156684af46a3bddcf849f5410e411035d2

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\files_\_Chrome\DEFAUL~1.BIN
                    MD5

                    dc2f254b5562f0d42df820a0c3d577f9

                    SHA1

                    16109f6ddd0ce94200daed7323617f43b604f42a

                    SHA256

                    19afe2b33cc988fb44548cc87f1b467d37a20e74f53b4d71c7c4050c2527f178

                    SHA512

                    ac0ab6311eefc114412ccfbb4895e19aae0a129171ae7ffeb85a37c5a99a6b89ce795b58681162fc48931306f67c0b1004049665d0171a2c1e6a0ceaca1023d2

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\files_\_Chrome\DEFAUL~1.DB
                    MD5

                    b608d407fc15adea97c26936bc6f03f6

                    SHA1

                    953e7420801c76393902c0d6bb56148947e41571

                    SHA256

                    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                    SHA512

                    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\files_\_Chrome\DEFAUL~2.DB
                    MD5

                    055c8c5c47424f3c2e7a6fc2ee904032

                    SHA1

                    5952781d22cff35d94861fac25d89a39af6d0a87

                    SHA256

                    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

                    SHA512

                    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

                  • C:\Users\Admin\AppData\Local\Temp\PnlWnfNMuy\files_\_Chrome\DEFAUL~3.DB
                    MD5

                    8ee018331e95a610680a789192a9d362

                    SHA1

                    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

                    SHA256

                    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

                    SHA512

                    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

                  • C:\Users\Admin\AppData\Local\Temp\girqugdcbym.exe
                    MD5

                    24ca51b618666a5a044fcd3692f12c29

                    SHA1

                    8071b7e9e41602ce1e9b8b2d674a2f85c3fd007d

                    SHA256

                    db3cffa16f2e8436dc53c4418072f1b0c80f94966b9c01e204808dc1857aa8bb

                    SHA512

                    67044870ef92e5eeaa40e1a1ec9ff9e4f23b123383bf7a26692c29a2c079b843b6091fff4f4672c585dbb4175675aea1b42dc3df5f36fa1bea064949fea06523

                  • C:\Users\Admin\AppData\Local\Temp\girqugdcbym.exe
                    MD5

                    24ca51b618666a5a044fcd3692f12c29

                    SHA1

                    8071b7e9e41602ce1e9b8b2d674a2f85c3fd007d

                    SHA256

                    db3cffa16f2e8436dc53c4418072f1b0c80f94966b9c01e204808dc1857aa8bb

                    SHA512

                    67044870ef92e5eeaa40e1a1ec9ff9e4f23b123383bf7a26692c29a2c079b843b6091fff4f4672c585dbb4175675aea1b42dc3df5f36fa1bea064949fea06523

                  • C:\Users\Admin\AppData\Local\Temp\hxroqbov.vbs
                    MD5

                    52a78c9d972566ec3f3b92524413ffd5

                    SHA1

                    16889f2e16a15425bc43a2e9bec2e607037403c7

                    SHA256

                    bfbf427beea303a2b541e087a60f590042bb178e7858a8db9cdc38ace7c9feda

                    SHA512

                    47efb6415d808c16e5776fed22ad7ee871302dfa0f6e2e6e70a0907ed1f9c5cb0e85b98f138b07341467d4b6c27a0ab928b53f937c473b2d2a679a48c964d9b5

                  • C:\Users\Admin\AppData\Local\Temp\lizard\undirk.exe
                    MD5

                    202dc043812831e9b306adbfafc2e536

                    SHA1

                    c8a49139042291b0c92af1fee36b0c5102b2f626

                    SHA256

                    9ba7f0102bb108d023be94985cdf4f3ed80e5e260e4dda531a212cecce0d1d39

                    SHA512

                    57344c9ef3b5ba67d4ffc32f19852a3f31168fde2a4fdd4e0d644a93dfb8d0eb9203dac586364d9b8083dfe025c117a7c557226bd0f4bd8e20fcdbf316421bf2

                  • C:\Users\Admin\AppData\Local\Temp\lizard\undirk.exe
                    MD5

                    202dc043812831e9b306adbfafc2e536

                    SHA1

                    c8a49139042291b0c92af1fee36b0c5102b2f626

                    SHA256

                    9ba7f0102bb108d023be94985cdf4f3ed80e5e260e4dda531a212cecce0d1d39

                    SHA512

                    57344c9ef3b5ba67d4ffc32f19852a3f31168fde2a4fdd4e0d644a93dfb8d0eb9203dac586364d9b8083dfe025c117a7c557226bd0f4bd8e20fcdbf316421bf2

                  • C:\Users\Admin\AppData\Local\Temp\lizard\yoicksvp.exe
                    MD5

                    4456a0ad06e8801583ffde598d485c06

                    SHA1

                    e650d544876b5eaf36f796876dd0e593dcc733a2

                    SHA256

                    93bcaad9df41e2b94537d8f74fca47676bf736fc77626d3ec5296177503c9937

                    SHA512

                    22d1e2693c6913032a53bf1a3a0642e828afe56c80c46e2fb9fb739fa644ee8c30238387e6b9d4374860ba2b63ebb34d433dd902b229235ca4ac86c80d8e7db3

                  • C:\Users\Admin\AppData\Local\Temp\lizard\yoicksvp.exe
                    MD5

                    4456a0ad06e8801583ffde598d485c06

                    SHA1

                    e650d544876b5eaf36f796876dd0e593dcc733a2

                    SHA256

                    93bcaad9df41e2b94537d8f74fca47676bf736fc77626d3ec5296177503c9937

                    SHA512

                    22d1e2693c6913032a53bf1a3a0642e828afe56c80c46e2fb9fb739fa644ee8c30238387e6b9d4374860ba2b63ebb34d433dd902b229235ca4ac86c80d8e7db3

                  • C:\Users\Admin\AppData\Local\Temp\tmpD8F.tmp.ps1
                    MD5

                    82912bab55e641747eabb17c8b52b0b7

                    SHA1

                    7f671130272ba51621a9813aed078ba0d0b39e26

                    SHA256

                    47e63710cb8cb34ce926707f78de0d02c120e1a7ddb7bcc420b0948f733c9e78

                    SHA512

                    295068483b4a6f1ad08ab72e426e6360fae60f05ed3dc7264a7f554964aa5fb086b4327f93f978638e036cd765a1603ae5c7553f193e733cf21520ffe90a3a93

                  • C:\Users\Admin\AppData\Local\Temp\tmpD90.tmp
                    MD5

                    c416c12d1b2b1da8c8655e393b544362

                    SHA1

                    fb1a43cd8e1c556c2d25f361f42a21293c29e447

                    SHA256

                    0600d59103840dff210778179fdfba904dcb737a4bfdb35384608698c86ea046

                    SHA512

                    cb6d3636be4330aa2fd577c3636d0b7165f92ee817e98f21180ba0c918eb76f4e38f025086593a0e508234ca981cfec2c53482b0e9cc0acfa885fefbdf89913c

                  • C:\Users\Admin\AppData\Local\Temp\wrwqrcjl.vbs
                    MD5

                    ac2c3ce2f78ac3af39bf92e0aad5af06

                    SHA1

                    27f5948a6c455695fa2f5e937b640b78ed1f0cec

                    SHA256

                    125edca24067a3cd3f381041c387f2564fa0198461ab9e9a7d0b92fa6df9874b

                    SHA512

                    50045a992a93028deafc229d379b33236c50e3bed3216b28ccdc69c7f4a97c3ef8bdb91b33910beb97488cda0b9d66cf9ff3b4148f2ddf58e69e695e8a330c8b

                  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
                    MD5

                    202dc043812831e9b306adbfafc2e536

                    SHA1

                    c8a49139042291b0c92af1fee36b0c5102b2f626

                    SHA256

                    9ba7f0102bb108d023be94985cdf4f3ed80e5e260e4dda531a212cecce0d1d39

                    SHA512

                    57344c9ef3b5ba67d4ffc32f19852a3f31168fde2a4fdd4e0d644a93dfb8d0eb9203dac586364d9b8083dfe025c117a7c557226bd0f4bd8e20fcdbf316421bf2

                  • C:\Users\Admin\AppData\Roaming\Intel Rapid\IntelRapid.exe
                    MD5

                    202dc043812831e9b306adbfafc2e536

                    SHA1

                    c8a49139042291b0c92af1fee36b0c5102b2f626

                    SHA256

                    9ba7f0102bb108d023be94985cdf4f3ed80e5e260e4dda531a212cecce0d1d39

                    SHA512

                    57344c9ef3b5ba67d4ffc32f19852a3f31168fde2a4fdd4e0d644a93dfb8d0eb9203dac586364d9b8083dfe025c117a7c557226bd0f4bd8e20fcdbf316421bf2

                  • \Users\Admin\AppData\Local\Temp\58cfb4a6.dll
                    MD5

                    5951f0afa96cda14623b4cce74d58cca

                    SHA1

                    ad4a21bd28a3065037b1ea40fab4d7c4d7549fde

                    SHA256

                    8b64b8bfd9e36cc40c273deccd4301a6c2ab44df03b976530c1bc517d7220bce

                    SHA512

                    b098f302ad3446edafa5d9914f4697cbf7731b7c2ae31bc513de532115d7c672bec17e810d153eb0dbaae5b5782c1ac55351377231f7aa6502a3d9c223d55071

                  • \Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL
                    MD5

                    c01e0a69cb506cf6d7f884e3115e693b

                    SHA1

                    18f3fd4f3cb4dfbe4878662ab97e30a214708c00

                    SHA256

                    0dff0a4f21cbdd40745c3cde9b5d7a5ae782e4b61ab0d185eab23733da40fe42

                    SHA512

                    a5fe1ca632cd174b2c2b658a0d903a7a8f900610fa0cdd71831407d88e37416c3800c7d142f87610c98e7e7f5e69cb213bc68dec501d1e33c2ebe730d4fa235d

                  • \Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL
                    MD5

                    c01e0a69cb506cf6d7f884e3115e693b

                    SHA1

                    18f3fd4f3cb4dfbe4878662ab97e30a214708c00

                    SHA256

                    0dff0a4f21cbdd40745c3cde9b5d7a5ae782e4b61ab0d185eab23733da40fe42

                    SHA512

                    a5fe1ca632cd174b2c2b658a0d903a7a8f900610fa0cdd71831407d88e37416c3800c7d142f87610c98e7e7f5e69cb213bc68dec501d1e33c2ebe730d4fa235d

                  • \Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL
                    MD5

                    c01e0a69cb506cf6d7f884e3115e693b

                    SHA1

                    18f3fd4f3cb4dfbe4878662ab97e30a214708c00

                    SHA256

                    0dff0a4f21cbdd40745c3cde9b5d7a5ae782e4b61ab0d185eab23733da40fe42

                    SHA512

                    a5fe1ca632cd174b2c2b658a0d903a7a8f900610fa0cdd71831407d88e37416c3800c7d142f87610c98e7e7f5e69cb213bc68dec501d1e33c2ebe730d4fa235d

                  • \Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL
                    MD5

                    c01e0a69cb506cf6d7f884e3115e693b

                    SHA1

                    18f3fd4f3cb4dfbe4878662ab97e30a214708c00

                    SHA256

                    0dff0a4f21cbdd40745c3cde9b5d7a5ae782e4b61ab0d185eab23733da40fe42

                    SHA512

                    a5fe1ca632cd174b2c2b658a0d903a7a8f900610fa0cdd71831407d88e37416c3800c7d142f87610c98e7e7f5e69cb213bc68dec501d1e33c2ebe730d4fa235d

                  • \Users\Admin\AppData\Local\Temp\GIRQUG~1.DLL
                    MD5

                    c01e0a69cb506cf6d7f884e3115e693b

                    SHA1

                    18f3fd4f3cb4dfbe4878662ab97e30a214708c00

                    SHA256

                    0dff0a4f21cbdd40745c3cde9b5d7a5ae782e4b61ab0d185eab23733da40fe42

                    SHA512

                    a5fe1ca632cd174b2c2b658a0d903a7a8f900610fa0cdd71831407d88e37416c3800c7d142f87610c98e7e7f5e69cb213bc68dec501d1e33c2ebe730d4fa235d

                  • \Users\Admin\AppData\Local\Temp\nszA594.tmp\UAC.dll
                    MD5

                    adb29e6b186daa765dc750128649b63d

                    SHA1

                    160cbdc4cb0ac2c142d361df138c537aa7e708c9

                    SHA256

                    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

                    SHA512

                    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

                  • memory/672-121-0x0000000000000000-mapping.dmp
                  • memory/688-212-0x0000000000000000-mapping.dmp
                  • memory/708-149-0x0000000000000000-mapping.dmp
                  • memory/896-119-0x0000000003090000-0x00000000030D5000-memory.dmp
                    Filesize

                    276KB

                  • memory/896-120-0x0000000000400000-0x0000000002F1D000-memory.dmp
                    Filesize

                    43.1MB

                  • memory/896-118-0x0000000002F20000-0x000000000306A000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/904-209-0x0000000005CE0000-0x0000000005E20000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/904-205-0x0000000005CE0000-0x0000000005E20000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/904-208-0x0000000005CE0000-0x0000000005E20000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/904-195-0x0000000004C31000-0x0000000005C15000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/904-197-0x0000000000570000-0x0000000000571000-memory.dmp
                    Filesize

                    4KB

                  • memory/904-201-0x0000000005E50000-0x0000000005E51000-memory.dmp
                    Filesize

                    4KB

                  • memory/904-203-0x0000000005CE0000-0x0000000005E20000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/904-207-0x0000000005E60000-0x0000000005E61000-memory.dmp
                    Filesize

                    4KB

                  • memory/904-206-0x0000000005CE0000-0x0000000005E20000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/904-202-0x0000000005CE0000-0x0000000005E20000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/904-189-0x0000000000000000-mapping.dmp
                  • memory/1032-172-0x0000000000400000-0x0000000002FE8000-memory.dmp
                    Filesize

                    43.9MB

                  • memory/1032-161-0x0000000000000000-mapping.dmp
                  • memory/1032-169-0x0000000004EE0000-0x0000000004FE7000-memory.dmp
                    Filesize

                    1.0MB

                  • memory/1032-167-0x0000000004DF0000-0x0000000004EE0000-memory.dmp
                    Filesize

                    960KB

                  • memory/1084-158-0x00007FF658D00000-0x00007FF659687000-memory.dmp
                    Filesize

                    9.5MB

                  • memory/1084-159-0x00007FF658D00000-0x00007FF659687000-memory.dmp
                    Filesize

                    9.5MB

                  • memory/1084-156-0x00007FF658D00000-0x00007FF659687000-memory.dmp
                    Filesize

                    9.5MB

                  • memory/1084-150-0x0000000000000000-mapping.dmp
                  • memory/1124-164-0x0000000000000000-mapping.dmp
                  • memory/1484-140-0x0000000000000000-mapping.dmp
                  • memory/1484-145-0x00007FF62D390000-0x00007FF62DD17000-memory.dmp
                    Filesize

                    9.5MB

                  • memory/1484-143-0x00007FF62D390000-0x00007FF62DD17000-memory.dmp
                    Filesize

                    9.5MB

                  • memory/1484-144-0x00007FF62D390000-0x00007FF62DD17000-memory.dmp
                    Filesize

                    9.5MB

                  • memory/1524-222-0x0000000000000000-mapping.dmp
                  • memory/1524-230-0x0000000004DD2000-0x0000000004DD3000-memory.dmp
                    Filesize

                    4KB

                  • memory/1524-243-0x00000000033C0000-0x00000000033C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1524-240-0x0000000007470000-0x0000000007471000-memory.dmp
                    Filesize

                    4KB

                  • memory/1524-224-0x00000000033C0000-0x00000000033C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1524-223-0x00000000033C0000-0x00000000033C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1524-273-0x0000000004DD3000-0x0000000004DD4000-memory.dmp
                    Filesize

                    4KB

                  • memory/1524-228-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1652-125-0x0000000000000000-mapping.dmp
                  • memory/1940-153-0x00000000011F0000-0x0000000001854000-memory.dmp
                    Filesize

                    6.4MB

                  • memory/1940-154-0x00000000011F0000-0x0000000001854000-memory.dmp
                    Filesize

                    6.4MB

                  • memory/1940-146-0x0000000000000000-mapping.dmp
                  • memory/1940-155-0x00000000011F0000-0x0000000001854000-memory.dmp
                    Filesize

                    6.4MB

                  • memory/1940-160-0x0000000077D40000-0x0000000077ECE000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/1940-157-0x00000000011F0000-0x0000000001854000-memory.dmp
                    Filesize

                    6.4MB

                  • memory/2080-177-0x0000000000F80000-0x0000000000F81000-memory.dmp
                    Filesize

                    4KB

                  • memory/2080-176-0x0000000004AA1000-0x0000000005A85000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/2080-173-0x0000000000E10000-0x0000000000F74000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/2080-166-0x0000000000000000-mapping.dmp
                  • memory/2148-218-0x0000000000000000-mapping.dmp
                  • memory/2228-183-0x0000000004731000-0x0000000005715000-memory.dmp
                    Filesize

                    15.9MB

                  • memory/2228-184-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2228-178-0x0000000000000000-mapping.dmp
                  • memory/2228-181-0x0000000000A20000-0x0000000000B84000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/2244-174-0x0000000000000000-mapping.dmp
                  • memory/2996-411-0x0000000006B02000-0x0000000006B03000-memory.dmp
                    Filesize

                    4KB

                  • memory/2996-409-0x0000000006B00000-0x0000000006B01000-memory.dmp
                    Filesize

                    4KB

                  • memory/2996-386-0x0000000000000000-mapping.dmp
                  • memory/3804-249-0x000000007EF80000-0x000000007EF81000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-187-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-220-0x0000000007D00000-0x0000000007D01000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-221-0x0000000007F10000-0x0000000007F11000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-194-0x0000000007022000-0x0000000007023000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-193-0x0000000007020000-0x0000000007021000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-190-0x0000000007660000-0x0000000007661000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-188-0x0000000006F20000-0x0000000006F21000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-186-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-233-0x00000000086D0000-0x00000000086D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-237-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-196-0x0000000007C90000-0x0000000007C91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-185-0x0000000000000000-mapping.dmp
                  • memory/3804-200-0x0000000007F90000-0x0000000007F91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-199-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-248-0x0000000009380000-0x00000000093B3000-memory.dmp
                    Filesize

                    204KB

                  • memory/3804-270-0x0000000007023000-0x0000000007024000-memory.dmp
                    Filesize

                    4KB

                  • memory/3804-198-0x0000000007D30000-0x0000000007D31000-memory.dmp
                    Filesize

                    4KB

                  • memory/3856-217-0x00000000001C0000-0x0000000000360000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/3856-210-0x00007FF76A2A5FD0-mapping.dmp
                  • memory/3856-214-0x00000242FE340000-0x00000242FE342000-memory.dmp
                    Filesize

                    8KB

                  • memory/3856-213-0x00000242FE340000-0x00000242FE342000-memory.dmp
                    Filesize

                    8KB

                  • memory/3856-219-0x00000242FE560000-0x00000242FE712000-memory.dmp
                    Filesize

                    1.7MB