Resubmissions

22-10-2023 04:26

231022-e2zfpsfa72 10

21-10-2023 21:13

231021-z27gjacf54 10

Analysis

  • max time kernel
    61s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2023 21:13

General

  • Target

    NEAS.13d37451cb332802b88bd5684f8a9f90.exe

  • Size

    4.6MB

  • MD5

    13d37451cb332802b88bd5684f8a9f90

  • SHA1

    19c367dca209aff91e39aaedaa021e0c957502d0

  • SHA256

    d881663244daab00c57fb1715aef3ce183da334236670ea520bbf0fd198a4b3d

  • SHA512

    e38eadd8628cc6d6d8e0ef8538635328ec8d62292b1672fbc8a18c974fc1393879102746006ef5a13f1e52bbe4bf692e3111f54110427e4805e7a231b94c741a

  • SSDEEP

    49152:CYhJZoQrbTFZY1ia/N8kHLlkMROX1lW68ZM5mmhD+SbilzCUWCLcMldpxruKihtB:zhtrbTA1OiWXLW6jRhdGVQguhhW31Z4

Malware Config

Extracted

Family

lucastealer

C2

https://api.telegram.org/bot6068798932:AAG_cHiqinDwNZ3Hd-rdp8tPwbT0czdVwTw

Signatures

  • Luca Stealer

    Info stealer written in Rust first seen in July 2022.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 5 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 23 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.13d37451cb332802b88bd5684f8a9f90.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.13d37451cb332802b88bd5684f8a9f90.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • \??\c:\users\admin\appdata\local\temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 
      c:\users\admin\appdata\local\temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Users\Admin\AppData\Local\Temp\UPUGVT.exe
        "C:\Users\Admin\AppData\Local\Temp\UPUGVT.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2004
        • \??\c:\users\admin\appdata\local\temp\upugvt.exe 
          c:\users\admin\appdata\local\temp\upugvt.exe 
          4⤵
          • Executes dropped EXE
          PID:2660
        • C:\Users\Admin\AppData\Local\icsys.icn.exe
          C:\Users\Admin\AppData\Local\icsys.icn.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:768
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:528
      • C:\Users\Admin\AppData\Local\Temp\RXLFSQ.exe
        "C:\Users\Admin\AppData\Local\Temp\RXLFSQ.exe"
        3⤵
        • Executes dropped EXE
        PID:640
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /tn CIJRTX.exe /tr C:\Users\Admin\AppData\Roaming\Windata\Microsoft Office Click-to-Run.exe /sc minute /mo 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn CIJRTX.exe /tr C:\Users\Admin\AppData\Roaming\Windata\Microsoft Office Click-to-Run.exe /sc minute /mo 1
          4⤵
          • Creates scheduled task(s)
          PID:2060
    • C:\Users\Admin\AppData\Local\icsys.icn.exe
      C:\Users\Admin\AppData\Local\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2692
      • \??\c:\windows\system\explorer.exe
        c:\windows\system\explorer.exe
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visiblity of hidden/system files in Explorer
        • Modifies Installed Components in the registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2672
        • \??\c:\windows\system\spoolsv.exe
          c:\windows\system\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2460
          • \??\c:\windows\system\svchost.exe
            c:\windows\system\svchost.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2992
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:368
            • C:\Windows\SysWOW64\at.exe
              at 21:59 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
              6⤵
                PID:1984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • C:\Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • C:\Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • C:\Users\Admin\AppData\Local\Temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 

      Filesize

      4.4MB

      MD5

      4ef9093c4d69f66d224b6734abc50345

      SHA1

      ac7e66abb63ef71d14a7753d769379ec7ee5eb5e

      SHA256

      a7d420fbd384b07ca436d9a48f2975f5401fd4efb16445bff7a0d2ffba53dcfa

      SHA512

      dddc114583045a49e0e9757f5dac6bcd517bd5b577501d84f5d750944206e3c376c7db37914fa6f3cc216a3442078d2b64109004aee4a82f8a7f1154423f8732

    • C:\Users\Admin\AppData\Local\Temp\upugvt.exe 

      Filesize

      5.7MB

      MD5

      2c2055233260e5bb20ce675afd39ed0d

      SHA1

      26c056ba8e99a3fb523612b422a85be3ecbbd5b3

      SHA256

      306827f0ef0a4cbecd5458776244bf7ee99f2e49569daf0034176b39f5d1c17d

      SHA512

      3e2a18cd0c7fe5e3529d37ac37b352f8c19d3fef947f117701bb712c19cb40ff3ed56c843c789334a6c93382deef1f5cf4a48fbadb6b1e46fe804b9430fa1546

    • C:\Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • C:\Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • C:\Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • C:\Users\Admin\AppData\Roaming\Windata\Microsoft Office Click-to-Run.exe

      Filesize

      4.4MB

      MD5

      4ef9093c4d69f66d224b6734abc50345

      SHA1

      ac7e66abb63ef71d14a7753d769379ec7ee5eb5e

      SHA256

      a7d420fbd384b07ca436d9a48f2975f5401fd4efb16445bff7a0d2ffba53dcfa

      SHA512

      dddc114583045a49e0e9757f5dac6bcd517bd5b577501d84f5d750944206e3c376c7db37914fa6f3cc216a3442078d2b64109004aee4a82f8a7f1154423f8732

    • C:\Users\Admin\AppData\Roaming\mrsys.exe

      Filesize

      206KB

      MD5

      edb60a1439a6553062e2ca1377f178e0

      SHA1

      ab6ba683ac1c08ac4b8eeebdc4f43cdb668e38a6

      SHA256

      707d4e625beaa486636954d4de87419142e40e87349ebafb01ce1a1a195191ca

      SHA512

      bda846432303aeb97e9213ebb9b5410e189952576cf8b59c8cbfa771f4e84aec2d404135848ecf783266a052412766c38bfa18e262cc5f9d4a93776454777bad

    • C:\Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      825213dbb1f38233a0a9c2e6251a6126

      SHA1

      5f3b704f4b9ade815d0acd02cac4cba7af463c99

      SHA256

      4a53213b16512ee30c19c975f3095eb68be5412f378be451bd631d72a96f7491

      SHA512

      839c9a298f7563822c516ea6655124362e50c92f22700e96a34080a227464d2a5e22f66cf34e6e87e0fb09c45d7e1dc2dcccd8cd3ddb1ee137a84c6a1d1411e3

    • C:\Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      825213dbb1f38233a0a9c2e6251a6126

      SHA1

      5f3b704f4b9ade815d0acd02cac4cba7af463c99

      SHA256

      4a53213b16512ee30c19c975f3095eb68be5412f378be451bd631d72a96f7491

      SHA512

      839c9a298f7563822c516ea6655124362e50c92f22700e96a34080a227464d2a5e22f66cf34e6e87e0fb09c45d7e1dc2dcccd8cd3ddb1ee137a84c6a1d1411e3

    • C:\Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      6575cc6df66cdb13421d5eba64d83129

      SHA1

      ed2dbb850e8b6f442bd1d5528e6d8abc52653185

      SHA256

      452c6c39db72c0fceed1d37c91490e8e33372eead6541f0d587f6d6fde0820ed

      SHA512

      ee17b850dccf2ddeb9ec9b821d9d2b372bdc312bdfbc4f96aeb02547acbcad91de3c436102e080144fda6967fca1bf4aec0c1471e4aff889536a4378432652f1

    • C:\Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      6575cc6df66cdb13421d5eba64d83129

      SHA1

      ed2dbb850e8b6f442bd1d5528e6d8abc52653185

      SHA256

      452c6c39db72c0fceed1d37c91490e8e33372eead6541f0d587f6d6fde0820ed

      SHA512

      ee17b850dccf2ddeb9ec9b821d9d2b372bdc312bdfbc4f96aeb02547acbcad91de3c436102e080144fda6967fca1bf4aec0c1471e4aff889536a4378432652f1

    • C:\Windows\system\svchost.exe

      Filesize

      207KB

      MD5

      8ec00ef7d08bcf58b6bb78d1afa0767e

      SHA1

      b5a4d5f7565fdc782d03ac2f146f1a3a2b64fb6b

      SHA256

      2fa5e18d322fcec2477c0e3d2e46de14b6eb174e179f2d2bf465a3316c780d12

      SHA512

      52180a495dd9b8b4e749c07becc4598d05df973492c01987012580e0229caaf62c83d9842fa561f74fedf61d8f603215641308341c45cdeadaf75060a1d4c2fe

    • \??\c:\users\admin\appdata\local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • \??\c:\users\admin\appdata\local\temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 

      Filesize

      4.4MB

      MD5

      4ef9093c4d69f66d224b6734abc50345

      SHA1

      ac7e66abb63ef71d14a7753d769379ec7ee5eb5e

      SHA256

      a7d420fbd384b07ca436d9a48f2975f5401fd4efb16445bff7a0d2ffba53dcfa

      SHA512

      dddc114583045a49e0e9757f5dac6bcd517bd5b577501d84f5d750944206e3c376c7db37914fa6f3cc216a3442078d2b64109004aee4a82f8a7f1154423f8732

    • \??\c:\users\admin\appdata\local\temp\upugvt.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \??\c:\windows\system\explorer.exe

      Filesize

      206KB

      MD5

      825213dbb1f38233a0a9c2e6251a6126

      SHA1

      5f3b704f4b9ade815d0acd02cac4cba7af463c99

      SHA256

      4a53213b16512ee30c19c975f3095eb68be5412f378be451bd631d72a96f7491

      SHA512

      839c9a298f7563822c516ea6655124362e50c92f22700e96a34080a227464d2a5e22f66cf34e6e87e0fb09c45d7e1dc2dcccd8cd3ddb1ee137a84c6a1d1411e3

    • \??\c:\windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      6575cc6df66cdb13421d5eba64d83129

      SHA1

      ed2dbb850e8b6f442bd1d5528e6d8abc52653185

      SHA256

      452c6c39db72c0fceed1d37c91490e8e33372eead6541f0d587f6d6fde0820ed

      SHA512

      ee17b850dccf2ddeb9ec9b821d9d2b372bdc312bdfbc4f96aeb02547acbcad91de3c436102e080144fda6967fca1bf4aec0c1471e4aff889536a4378432652f1

    • \??\c:\windows\system\svchost.exe

      Filesize

      207KB

      MD5

      8ec00ef7d08bcf58b6bb78d1afa0767e

      SHA1

      b5a4d5f7565fdc782d03ac2f146f1a3a2b64fb6b

      SHA256

      2fa5e18d322fcec2477c0e3d2e46de14b6eb174e179f2d2bf465a3316c780d12

      SHA512

      52180a495dd9b8b4e749c07becc4598d05df973492c01987012580e0229caaf62c83d9842fa561f74fedf61d8f603215641308341c45cdeadaf75060a1d4c2fe

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 

      Filesize

      4.4MB

      MD5

      4ef9093c4d69f66d224b6734abc50345

      SHA1

      ac7e66abb63ef71d14a7753d769379ec7ee5eb5e

      SHA256

      a7d420fbd384b07ca436d9a48f2975f5401fd4efb16445bff7a0d2ffba53dcfa

      SHA512

      dddc114583045a49e0e9757f5dac6bcd517bd5b577501d84f5d750944206e3c376c7db37914fa6f3cc216a3442078d2b64109004aee4a82f8a7f1154423f8732

    • \Users\Admin\AppData\Local\Temp\upugvt.exe 

      Filesize

      5.7MB

      MD5

      2c2055233260e5bb20ce675afd39ed0d

      SHA1

      26c056ba8e99a3fb523612b422a85be3ecbbd5b3

      SHA256

      306827f0ef0a4cbecd5458776244bf7ee99f2e49569daf0034176b39f5d1c17d

      SHA512

      3e2a18cd0c7fe5e3529d37ac37b352f8c19d3fef947f117701bb712c19cb40ff3ed56c843c789334a6c93382deef1f5cf4a48fbadb6b1e46fe804b9430fa1546

    • \Users\Admin\AppData\Local\Temp\upugvt.exe 

      Filesize

      5.7MB

      MD5

      2c2055233260e5bb20ce675afd39ed0d

      SHA1

      26c056ba8e99a3fb523612b422a85be3ecbbd5b3

      SHA256

      306827f0ef0a4cbecd5458776244bf7ee99f2e49569daf0034176b39f5d1c17d

      SHA512

      3e2a18cd0c7fe5e3529d37ac37b352f8c19d3fef947f117701bb712c19cb40ff3ed56c843c789334a6c93382deef1f5cf4a48fbadb6b1e46fe804b9430fa1546

    • \Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • \Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • \Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • \Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      825213dbb1f38233a0a9c2e6251a6126

      SHA1

      5f3b704f4b9ade815d0acd02cac4cba7af463c99

      SHA256

      4a53213b16512ee30c19c975f3095eb68be5412f378be451bd631d72a96f7491

      SHA512

      839c9a298f7563822c516ea6655124362e50c92f22700e96a34080a227464d2a5e22f66cf34e6e87e0fb09c45d7e1dc2dcccd8cd3ddb1ee137a84c6a1d1411e3

    • \Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      825213dbb1f38233a0a9c2e6251a6126

      SHA1

      5f3b704f4b9ade815d0acd02cac4cba7af463c99

      SHA256

      4a53213b16512ee30c19c975f3095eb68be5412f378be451bd631d72a96f7491

      SHA512

      839c9a298f7563822c516ea6655124362e50c92f22700e96a34080a227464d2a5e22f66cf34e6e87e0fb09c45d7e1dc2dcccd8cd3ddb1ee137a84c6a1d1411e3

    • \Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      825213dbb1f38233a0a9c2e6251a6126

      SHA1

      5f3b704f4b9ade815d0acd02cac4cba7af463c99

      SHA256

      4a53213b16512ee30c19c975f3095eb68be5412f378be451bd631d72a96f7491

      SHA512

      839c9a298f7563822c516ea6655124362e50c92f22700e96a34080a227464d2a5e22f66cf34e6e87e0fb09c45d7e1dc2dcccd8cd3ddb1ee137a84c6a1d1411e3

    • \Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      6575cc6df66cdb13421d5eba64d83129

      SHA1

      ed2dbb850e8b6f442bd1d5528e6d8abc52653185

      SHA256

      452c6c39db72c0fceed1d37c91490e8e33372eead6541f0d587f6d6fde0820ed

      SHA512

      ee17b850dccf2ddeb9ec9b821d9d2b372bdc312bdfbc4f96aeb02547acbcad91de3c436102e080144fda6967fca1bf4aec0c1471e4aff889536a4378432652f1

    • \Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      6575cc6df66cdb13421d5eba64d83129

      SHA1

      ed2dbb850e8b6f442bd1d5528e6d8abc52653185

      SHA256

      452c6c39db72c0fceed1d37c91490e8e33372eead6541f0d587f6d6fde0820ed

      SHA512

      ee17b850dccf2ddeb9ec9b821d9d2b372bdc312bdfbc4f96aeb02547acbcad91de3c436102e080144fda6967fca1bf4aec0c1471e4aff889536a4378432652f1

    • \Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      6575cc6df66cdb13421d5eba64d83129

      SHA1

      ed2dbb850e8b6f442bd1d5528e6d8abc52653185

      SHA256

      452c6c39db72c0fceed1d37c91490e8e33372eead6541f0d587f6d6fde0820ed

      SHA512

      ee17b850dccf2ddeb9ec9b821d9d2b372bdc312bdfbc4f96aeb02547acbcad91de3c436102e080144fda6967fca1bf4aec0c1471e4aff889536a4378432652f1

    • \Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      6575cc6df66cdb13421d5eba64d83129

      SHA1

      ed2dbb850e8b6f442bd1d5528e6d8abc52653185

      SHA256

      452c6c39db72c0fceed1d37c91490e8e33372eead6541f0d587f6d6fde0820ed

      SHA512

      ee17b850dccf2ddeb9ec9b821d9d2b372bdc312bdfbc4f96aeb02547acbcad91de3c436102e080144fda6967fca1bf4aec0c1471e4aff889536a4378432652f1

    • \Windows\system\svchost.exe

      Filesize

      207KB

      MD5

      8ec00ef7d08bcf58b6bb78d1afa0767e

      SHA1

      b5a4d5f7565fdc782d03ac2f146f1a3a2b64fb6b

      SHA256

      2fa5e18d322fcec2477c0e3d2e46de14b6eb174e179f2d2bf465a3316c780d12

      SHA512

      52180a495dd9b8b4e749c07becc4598d05df973492c01987012580e0229caaf62c83d9842fa561f74fedf61d8f603215641308341c45cdeadaf75060a1d4c2fe

    • \Windows\system\svchost.exe

      Filesize

      207KB

      MD5

      8ec00ef7d08bcf58b6bb78d1afa0767e

      SHA1

      b5a4d5f7565fdc782d03ac2f146f1a3a2b64fb6b

      SHA256

      2fa5e18d322fcec2477c0e3d2e46de14b6eb174e179f2d2bf465a3316c780d12

      SHA512

      52180a495dd9b8b4e749c07becc4598d05df973492c01987012580e0229caaf62c83d9842fa561f74fedf61d8f603215641308341c45cdeadaf75060a1d4c2fe

    • memory/368-122-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/528-150-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/640-146-0x0000000000230000-0x0000000000233000-memory.dmp

      Filesize

      12KB

    • memory/640-121-0x0000000000230000-0x0000000000233000-memory.dmp

      Filesize

      12KB

    • memory/640-136-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/640-119-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/640-156-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/640-157-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/640-158-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/640-159-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/640-135-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/768-152-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/768-145-0x0000000000780000-0x00000000007C0000-memory.dmp

      Filesize

      256KB

    • memory/1980-127-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1980-22-0x0000000001EF0000-0x0000000001F30000-memory.dmp

      Filesize

      256KB

    • memory/1980-0-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2004-138-0x00000000028F0000-0x0000000002930000-memory.dmp

      Filesize

      256KB

    • memory/2004-94-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2004-151-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2460-125-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2656-109-0x0000000003550000-0x000000000359E000-memory.dmp

      Filesize

      312KB

    • memory/2656-117-0x0000000003550000-0x000000000359E000-memory.dmp

      Filesize

      312KB

    • memory/2672-42-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2672-54-0x0000000002B20000-0x0000000002B60000-memory.dmp

      Filesize

      256KB

    • memory/2692-38-0x0000000002B80000-0x0000000002BC0000-memory.dmp

      Filesize

      256KB

    • memory/2692-40-0x0000000002B80000-0x0000000002BC0000-memory.dmp

      Filesize

      256KB

    • memory/2692-24-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2692-126-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2992-75-0x00000000004C0000-0x0000000000500000-memory.dmp

      Filesize

      256KB