Resubmissions

22-10-2023 04:26

231022-e2zfpsfa72 10

21-10-2023 21:13

231021-z27gjacf54 10

Analysis

  • max time kernel
    61s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2023 04:26

General

  • Target

    NEAS.13d37451cb332802b88bd5684f8a9f90.exe

  • Size

    4.6MB

  • MD5

    13d37451cb332802b88bd5684f8a9f90

  • SHA1

    19c367dca209aff91e39aaedaa021e0c957502d0

  • SHA256

    d881663244daab00c57fb1715aef3ce183da334236670ea520bbf0fd198a4b3d

  • SHA512

    e38eadd8628cc6d6d8e0ef8538635328ec8d62292b1672fbc8a18c974fc1393879102746006ef5a13f1e52bbe4bf692e3111f54110427e4805e7a231b94c741a

  • SSDEEP

    49152:CYhJZoQrbTFZY1ia/N8kHLlkMROX1lW68ZM5mmhD+SbilzCUWCLcMldpxruKihtB:zhtrbTA1OiWXLW6jRhdGVQguhhW31Z4

Malware Config

Extracted

Family

lucastealer

C2

https://api.telegram.org/bot6068798932:AAG_cHiqinDwNZ3Hd-rdp8tPwbT0czdVwTw

Signatures

  • Luca Stealer

    Info stealer written in Rust first seen in July 2022.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 5 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 27 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.13d37451cb332802b88bd5684f8a9f90.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.13d37451cb332802b88bd5684f8a9f90.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:860
    • \??\c:\users\admin\appdata\local\temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 
      c:\users\admin\appdata\local\temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Users\Admin\AppData\Local\Temp\UPUGVT.exe
        "C:\Users\Admin\AppData\Local\Temp\UPUGVT.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
        • \??\c:\users\admin\appdata\local\temp\upugvt.exe 
          c:\users\admin\appdata\local\temp\upugvt.exe 
          4⤵
          • Executes dropped EXE
          PID:1468
        • C:\Users\Admin\AppData\Local\icsys.icn.exe
          C:\Users\Admin\AppData\Local\icsys.icn.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1768
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2080
      • C:\Users\Admin\AppData\Local\Temp\RXLFSQ.exe
        "C:\Users\Admin\AppData\Local\Temp\RXLFSQ.exe"
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 1068
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1732
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /tn CIJRTX.exe /tr C:\Users\Admin\AppData\Roaming\Windata\Microsoft Office Click-to-Run.exe /sc minute /mo 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn CIJRTX.exe /tr C:\Users\Admin\AppData\Roaming\Windata\Microsoft Office Click-to-Run.exe /sc minute /mo 1
          4⤵
          • Creates scheduled task(s)
          PID:2260
    • C:\Users\Admin\AppData\Local\icsys.icn.exe
      C:\Users\Admin\AppData\Local\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2684
      • \??\c:\windows\system\explorer.exe
        c:\windows\system\explorer.exe
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visiblity of hidden/system files in Explorer
        • Modifies Installed Components in the registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2604
        • \??\c:\windows\system\spoolsv.exe
          c:\windows\system\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2656
          • \??\c:\windows\system\svchost.exe
            c:\windows\system\svchost.exe
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visiblity of hidden/system files in Explorer
            • Modifies Installed Components in the registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2980
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1172
            • C:\Windows\SysWOW64\at.exe
              at 04:29 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
              6⤵
                PID:268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • C:\Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • C:\Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • C:\Users\Admin\AppData\Local\Temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 

      Filesize

      4.4MB

      MD5

      4ef9093c4d69f66d224b6734abc50345

      SHA1

      ac7e66abb63ef71d14a7753d769379ec7ee5eb5e

      SHA256

      a7d420fbd384b07ca436d9a48f2975f5401fd4efb16445bff7a0d2ffba53dcfa

      SHA512

      dddc114583045a49e0e9757f5dac6bcd517bd5b577501d84f5d750944206e3c376c7db37914fa6f3cc216a3442078d2b64109004aee4a82f8a7f1154423f8732

    • C:\Users\Admin\AppData\Local\Temp\upugvt.exe 

      Filesize

      5.7MB

      MD5

      2c2055233260e5bb20ce675afd39ed0d

      SHA1

      26c056ba8e99a3fb523612b422a85be3ecbbd5b3

      SHA256

      306827f0ef0a4cbecd5458776244bf7ee99f2e49569daf0034176b39f5d1c17d

      SHA512

      3e2a18cd0c7fe5e3529d37ac37b352f8c19d3fef947f117701bb712c19cb40ff3ed56c843c789334a6c93382deef1f5cf4a48fbadb6b1e46fe804b9430fa1546

    • C:\Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • C:\Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • C:\Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • C:\Users\Admin\AppData\Roaming\Windata\Microsoft Office Click-to-Run.exe

      Filesize

      4.4MB

      MD5

      4ef9093c4d69f66d224b6734abc50345

      SHA1

      ac7e66abb63ef71d14a7753d769379ec7ee5eb5e

      SHA256

      a7d420fbd384b07ca436d9a48f2975f5401fd4efb16445bff7a0d2ffba53dcfa

      SHA512

      dddc114583045a49e0e9757f5dac6bcd517bd5b577501d84f5d750944206e3c376c7db37914fa6f3cc216a3442078d2b64109004aee4a82f8a7f1154423f8732

    • C:\Users\Admin\AppData\Roaming\mrsys.exe

      Filesize

      206KB

      MD5

      89648ad1fac7ce99328ac897edeb9411

      SHA1

      a1ae5a1b178eb072432ce998fa76994a79ae4474

      SHA256

      33d5d2a063d852984a2d746f5e3de2454a104111d6804b2b7d603ef865ae0619

      SHA512

      217143621fb5e669d498ba545e50015df68a707f20fe1b12d715c97f9da05f5c1c12a541bcc6a73aa83988303ab4181a23d71a54fea0d54950c090af56b2ec55

    • C:\Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      aaf743b1e8e99062c4fc2eb113f717a0

      SHA1

      67eb8ab8cee5974b552e132a27aad3320379c1a2

      SHA256

      51a54ca0804455e52ab783566c667ff586b5f8b97b352c9aef5a5419e02d3f54

      SHA512

      a8e3b3c2d8eff9e1512526500709825d4cb751348f861e011dd3a30a5c06ee01ecb7c95faa68ee98e9a6a01deddcde77fca6a92bf066edef71a1df0d4ef4fb7a

    • C:\Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      aaf743b1e8e99062c4fc2eb113f717a0

      SHA1

      67eb8ab8cee5974b552e132a27aad3320379c1a2

      SHA256

      51a54ca0804455e52ab783566c667ff586b5f8b97b352c9aef5a5419e02d3f54

      SHA512

      a8e3b3c2d8eff9e1512526500709825d4cb751348f861e011dd3a30a5c06ee01ecb7c95faa68ee98e9a6a01deddcde77fca6a92bf066edef71a1df0d4ef4fb7a

    • C:\Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      bf4f7e45d605ee5f47ac6e713c96c1d7

      SHA1

      36da454f2e5f1638a0d7f318270ac3b217f95a42

      SHA256

      49607c959f29feed63e363847d93d0f9c6daf196d6ea1752f719584a468c43a9

      SHA512

      70856471e46ecb4ab175be65187bf890bc0b6d38952bdb21ca96639d691d53436f14d31286e855c9b6b356009e66f3a1d9c2ad72b048b590183fc7f8c8027652

    • C:\Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      bf4f7e45d605ee5f47ac6e713c96c1d7

      SHA1

      36da454f2e5f1638a0d7f318270ac3b217f95a42

      SHA256

      49607c959f29feed63e363847d93d0f9c6daf196d6ea1752f719584a468c43a9

      SHA512

      70856471e46ecb4ab175be65187bf890bc0b6d38952bdb21ca96639d691d53436f14d31286e855c9b6b356009e66f3a1d9c2ad72b048b590183fc7f8c8027652

    • C:\Windows\system\svchost.exe

      Filesize

      206KB

      MD5

      dd7e028b32fb4994c27519996f247ac8

      SHA1

      30aba255932a3103e298e0630d6ead0e99c6c37d

      SHA256

      8b6bb07f6d1ec200ef75142d74c002d012383b1842cd4dc68c65baf67acec393

      SHA512

      595cf994f3193157d5877715c7649a9e4975a8684db1e562e4801172643e161b3b5d3925b94c9a249276d49af787b9d28c0447ea0eece0e8dd0d48199a24d510

    • \??\c:\users\admin\appdata\local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • \??\c:\users\admin\appdata\local\temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 

      Filesize

      4.4MB

      MD5

      4ef9093c4d69f66d224b6734abc50345

      SHA1

      ac7e66abb63ef71d14a7753d769379ec7ee5eb5e

      SHA256

      a7d420fbd384b07ca436d9a48f2975f5401fd4efb16445bff7a0d2ffba53dcfa

      SHA512

      dddc114583045a49e0e9757f5dac6bcd517bd5b577501d84f5d750944206e3c376c7db37914fa6f3cc216a3442078d2b64109004aee4a82f8a7f1154423f8732

    • \??\c:\users\admin\appdata\local\temp\upugvt.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \??\c:\windows\system\explorer.exe

      Filesize

      206KB

      MD5

      aaf743b1e8e99062c4fc2eb113f717a0

      SHA1

      67eb8ab8cee5974b552e132a27aad3320379c1a2

      SHA256

      51a54ca0804455e52ab783566c667ff586b5f8b97b352c9aef5a5419e02d3f54

      SHA512

      a8e3b3c2d8eff9e1512526500709825d4cb751348f861e011dd3a30a5c06ee01ecb7c95faa68ee98e9a6a01deddcde77fca6a92bf066edef71a1df0d4ef4fb7a

    • \??\c:\windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      bf4f7e45d605ee5f47ac6e713c96c1d7

      SHA1

      36da454f2e5f1638a0d7f318270ac3b217f95a42

      SHA256

      49607c959f29feed63e363847d93d0f9c6daf196d6ea1752f719584a468c43a9

      SHA512

      70856471e46ecb4ab175be65187bf890bc0b6d38952bdb21ca96639d691d53436f14d31286e855c9b6b356009e66f3a1d9c2ad72b048b590183fc7f8c8027652

    • \??\c:\windows\system\svchost.exe

      Filesize

      206KB

      MD5

      dd7e028b32fb4994c27519996f247ac8

      SHA1

      30aba255932a3103e298e0630d6ead0e99c6c37d

      SHA256

      8b6bb07f6d1ec200ef75142d74c002d012383b1842cd4dc68c65baf67acec393

      SHA512

      595cf994f3193157d5877715c7649a9e4975a8684db1e562e4801172643e161b3b5d3925b94c9a249276d49af787b9d28c0447ea0eece0e8dd0d48199a24d510

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\RXLFSQ.exe

      Filesize

      85KB

      MD5

      1963215be5bef2cc0b8786057b2f406e

      SHA1

      66b0cff746baa348719eab2508e4b7ccba75e335

      SHA256

      d50bc227c8e0c573daca7291d9f684a9626e6274aa4e08f778f7cc2aa9eb57b0

      SHA512

      e3c88d1ad4bf9593519ee7cde1a784c14ab5c15784e2c49e35454df3280dd638f068d28989af9f953cce955a4452de38baf9883070de66a2fad488524a038ac0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\UPUGVT.exe

      Filesize

      5.9MB

      MD5

      021079dc0918b9c7359e93e770678000

      SHA1

      70c03da6f7b339340b1943f5d0b7b1fd87579adf

      SHA256

      ee63e26e84d8092fda9e527f7db34777b6261d8dfc96ed42167383f88cf1c487

      SHA512

      9bc14753e39f2c93737886439d64a458f08265d1d8176c233a8e3f864e1f4f2751b161aa22408618d0dd343fb88b7037c8c2eee898c6d9b3bf466aaea709c5b0

    • \Users\Admin\AppData\Local\Temp\neas.13d37451cb332802b88bd5684f8a9f90.exe 

      Filesize

      4.4MB

      MD5

      4ef9093c4d69f66d224b6734abc50345

      SHA1

      ac7e66abb63ef71d14a7753d769379ec7ee5eb5e

      SHA256

      a7d420fbd384b07ca436d9a48f2975f5401fd4efb16445bff7a0d2ffba53dcfa

      SHA512

      dddc114583045a49e0e9757f5dac6bcd517bd5b577501d84f5d750944206e3c376c7db37914fa6f3cc216a3442078d2b64109004aee4a82f8a7f1154423f8732

    • \Users\Admin\AppData\Local\Temp\upugvt.exe 

      Filesize

      5.7MB

      MD5

      2c2055233260e5bb20ce675afd39ed0d

      SHA1

      26c056ba8e99a3fb523612b422a85be3ecbbd5b3

      SHA256

      306827f0ef0a4cbecd5458776244bf7ee99f2e49569daf0034176b39f5d1c17d

      SHA512

      3e2a18cd0c7fe5e3529d37ac37b352f8c19d3fef947f117701bb712c19cb40ff3ed56c843c789334a6c93382deef1f5cf4a48fbadb6b1e46fe804b9430fa1546

    • \Users\Admin\AppData\Local\Temp\upugvt.exe 

      Filesize

      5.7MB

      MD5

      2c2055233260e5bb20ce675afd39ed0d

      SHA1

      26c056ba8e99a3fb523612b422a85be3ecbbd5b3

      SHA256

      306827f0ef0a4cbecd5458776244bf7ee99f2e49569daf0034176b39f5d1c17d

      SHA512

      3e2a18cd0c7fe5e3529d37ac37b352f8c19d3fef947f117701bb712c19cb40ff3ed56c843c789334a6c93382deef1f5cf4a48fbadb6b1e46fe804b9430fa1546

    • \Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • \Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • \Users\Admin\AppData\Local\icsys.icn.exe

      Filesize

      206KB

      MD5

      97968fd70aa980e0f26118b2fe567364

      SHA1

      c698ef8de25dc4e8c311cc64fd65875ed54b421d

      SHA256

      60790ecc8c9eeebce2a76e408d6cbcfb37e39e0bb9ab7b9eb1212dd586a505de

      SHA512

      3b1a501d30e5bc773c029d9707a3553c9f8c401291a98c4df7006eed078bfae0318a0b71e2b60a1ff2bf80ae52df0d0d0cc5ca3cbf4b4d4acb385934ddd3a5d0

    • \Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      aaf743b1e8e99062c4fc2eb113f717a0

      SHA1

      67eb8ab8cee5974b552e132a27aad3320379c1a2

      SHA256

      51a54ca0804455e52ab783566c667ff586b5f8b97b352c9aef5a5419e02d3f54

      SHA512

      a8e3b3c2d8eff9e1512526500709825d4cb751348f861e011dd3a30a5c06ee01ecb7c95faa68ee98e9a6a01deddcde77fca6a92bf066edef71a1df0d4ef4fb7a

    • \Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      aaf743b1e8e99062c4fc2eb113f717a0

      SHA1

      67eb8ab8cee5974b552e132a27aad3320379c1a2

      SHA256

      51a54ca0804455e52ab783566c667ff586b5f8b97b352c9aef5a5419e02d3f54

      SHA512

      a8e3b3c2d8eff9e1512526500709825d4cb751348f861e011dd3a30a5c06ee01ecb7c95faa68ee98e9a6a01deddcde77fca6a92bf066edef71a1df0d4ef4fb7a

    • \Windows\system\explorer.exe

      Filesize

      206KB

      MD5

      aaf743b1e8e99062c4fc2eb113f717a0

      SHA1

      67eb8ab8cee5974b552e132a27aad3320379c1a2

      SHA256

      51a54ca0804455e52ab783566c667ff586b5f8b97b352c9aef5a5419e02d3f54

      SHA512

      a8e3b3c2d8eff9e1512526500709825d4cb751348f861e011dd3a30a5c06ee01ecb7c95faa68ee98e9a6a01deddcde77fca6a92bf066edef71a1df0d4ef4fb7a

    • \Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      bf4f7e45d605ee5f47ac6e713c96c1d7

      SHA1

      36da454f2e5f1638a0d7f318270ac3b217f95a42

      SHA256

      49607c959f29feed63e363847d93d0f9c6daf196d6ea1752f719584a468c43a9

      SHA512

      70856471e46ecb4ab175be65187bf890bc0b6d38952bdb21ca96639d691d53436f14d31286e855c9b6b356009e66f3a1d9c2ad72b048b590183fc7f8c8027652

    • \Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      bf4f7e45d605ee5f47ac6e713c96c1d7

      SHA1

      36da454f2e5f1638a0d7f318270ac3b217f95a42

      SHA256

      49607c959f29feed63e363847d93d0f9c6daf196d6ea1752f719584a468c43a9

      SHA512

      70856471e46ecb4ab175be65187bf890bc0b6d38952bdb21ca96639d691d53436f14d31286e855c9b6b356009e66f3a1d9c2ad72b048b590183fc7f8c8027652

    • \Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      bf4f7e45d605ee5f47ac6e713c96c1d7

      SHA1

      36da454f2e5f1638a0d7f318270ac3b217f95a42

      SHA256

      49607c959f29feed63e363847d93d0f9c6daf196d6ea1752f719584a468c43a9

      SHA512

      70856471e46ecb4ab175be65187bf890bc0b6d38952bdb21ca96639d691d53436f14d31286e855c9b6b356009e66f3a1d9c2ad72b048b590183fc7f8c8027652

    • \Windows\system\spoolsv.exe

      Filesize

      206KB

      MD5

      bf4f7e45d605ee5f47ac6e713c96c1d7

      SHA1

      36da454f2e5f1638a0d7f318270ac3b217f95a42

      SHA256

      49607c959f29feed63e363847d93d0f9c6daf196d6ea1752f719584a468c43a9

      SHA512

      70856471e46ecb4ab175be65187bf890bc0b6d38952bdb21ca96639d691d53436f14d31286e855c9b6b356009e66f3a1d9c2ad72b048b590183fc7f8c8027652

    • \Windows\system\svchost.exe

      Filesize

      206KB

      MD5

      dd7e028b32fb4994c27519996f247ac8

      SHA1

      30aba255932a3103e298e0630d6ead0e99c6c37d

      SHA256

      8b6bb07f6d1ec200ef75142d74c002d012383b1842cd4dc68c65baf67acec393

      SHA512

      595cf994f3193157d5877715c7649a9e4975a8684db1e562e4801172643e161b3b5d3925b94c9a249276d49af787b9d28c0447ea0eece0e8dd0d48199a24d510

    • \Windows\system\svchost.exe

      Filesize

      206KB

      MD5

      dd7e028b32fb4994c27519996f247ac8

      SHA1

      30aba255932a3103e298e0630d6ead0e99c6c37d

      SHA256

      8b6bb07f6d1ec200ef75142d74c002d012383b1842cd4dc68c65baf67acec393

      SHA512

      595cf994f3193157d5877715c7649a9e4975a8684db1e562e4801172643e161b3b5d3925b94c9a249276d49af787b9d28c0447ea0eece0e8dd0d48199a24d510

    • memory/860-125-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/860-22-0x0000000002720000-0x0000000002760000-memory.dmp

      Filesize

      256KB

    • memory/860-0-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1172-121-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1172-118-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1768-146-0x0000000002690000-0x00000000026D0000-memory.dmp

      Filesize

      256KB

    • memory/1768-153-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2016-154-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2016-139-0x0000000002BF0000-0x0000000002C30000-memory.dmp

      Filesize

      256KB

    • memory/2080-152-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2656-124-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2656-92-0x00000000024A0000-0x00000000024E0000-memory.dmp

      Filesize

      256KB

    • memory/2684-38-0x0000000002570000-0x00000000025B0000-memory.dmp

      Filesize

      256KB

    • memory/2684-126-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2684-24-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2876-43-0x0000000004190000-0x00000000041D0000-memory.dmp

      Filesize

      256KB

    • memory/2876-102-0x0000000003990000-0x00000000039DE000-memory.dmp

      Filesize

      312KB

    • memory/2876-64-0x0000000004190000-0x00000000041D0000-memory.dmp

      Filesize

      256KB

    • memory/2876-50-0x0000000004190000-0x00000000041D0000-memory.dmp

      Filesize

      256KB

    • memory/2964-155-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/2964-156-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/2964-157-0x0000000005AB0000-0x0000000005AB1000-memory.dmp

      Filesize

      4KB

    • memory/2964-158-0x0000000005CC0000-0x0000000005CC2000-memory.dmp

      Filesize

      8KB

    • memory/2964-159-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/2964-112-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/2964-134-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB

    • memory/2964-116-0x00000000001C0000-0x00000000001C3000-memory.dmp

      Filesize

      12KB

    • memory/2964-135-0x00000000001C0000-0x00000000001C3000-memory.dmp

      Filesize

      12KB

    • memory/2964-164-0x0000000000400000-0x000000000044E000-memory.dmp

      Filesize

      312KB